Analysis
-
max time kernel
153s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08-06-2022 06:10
Static task
static1
Behavioral task
behavioral1
Sample
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
Resource
win10v2004-20220414-en
General
-
Target
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe
-
Size
335KB
-
MD5
3e63efdd493c52fdfff9b66d1a161197
-
SHA1
f1012aac50a8c491e51a023676d727aedf3fcc63
-
SHA256
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
-
SHA512
49de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+ciunm.txt
http://t54ndnku456ngkwsudqer.wallymac.com/45D0EE47512B3F88
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/45D0EE47512B3F88
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/45D0EE47512B3F88
http://xlowfznrg4wf7dli.onion/45D0EE47512B3F88
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_ReCoVeRy_+ciunm.html
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
pjxivtkcsbms.exepjxivtkcsbms.exepid process 228 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exepjxivtkcsbms.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation pjxivtkcsbms.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
pjxivtkcsbms.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN pjxivtkcsbms.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\pjxivtkcsbms.exe" pjxivtkcsbms.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exepjxivtkcsbms.exedescription pid process target process PID 1496 set thread context of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 228 set thread context of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe -
Drops file in Program Files directory 64 IoCs
Processes:
pjxivtkcsbms.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\7-Zip\Lang\pt.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-addtotable.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\StartMenu_Win7.wmv pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pl\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\+Connect to New Data Source.odc pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\id\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\eclipse_update_120.jpg pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-140.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-black_scale-180.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Common AppData\Microsoft Help\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_basestyle.css pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\da-DK\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\dropins\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_logo_large.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\STARTUP\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\images\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office15\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\el\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.GrayF.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Google\Chrome\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\vi\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\OpenSSL64.DllA\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\AugLoop\bundle.js pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\windows-amd64\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.scale-140.png pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+ciunm.html pjxivtkcsbms.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\jfr\_ReCoVeRy_+ciunm.txt pjxivtkcsbms.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+ciunm.png pjxivtkcsbms.exe -
Drops file in Windows directory 2 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exedescription ioc process File created C:\Windows\pjxivtkcsbms.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe File opened for modification C:\Windows\pjxivtkcsbms.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pjxivtkcsbms.exepid process 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe 8 pjxivtkcsbms.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exepjxivtkcsbms.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe Token: SeDebugPrivilege 8 pjxivtkcsbms.exe Token: SeIncreaseQuotaPrivilege 3984 WMIC.exe Token: SeSecurityPrivilege 3984 WMIC.exe Token: SeTakeOwnershipPrivilege 3984 WMIC.exe Token: SeLoadDriverPrivilege 3984 WMIC.exe Token: SeSystemProfilePrivilege 3984 WMIC.exe Token: SeSystemtimePrivilege 3984 WMIC.exe Token: SeProfSingleProcessPrivilege 3984 WMIC.exe Token: SeIncBasePriorityPrivilege 3984 WMIC.exe Token: SeCreatePagefilePrivilege 3984 WMIC.exe Token: SeBackupPrivilege 3984 WMIC.exe Token: SeRestorePrivilege 3984 WMIC.exe Token: SeShutdownPrivilege 3984 WMIC.exe Token: SeDebugPrivilege 3984 WMIC.exe Token: SeSystemEnvironmentPrivilege 3984 WMIC.exe Token: SeRemoteShutdownPrivilege 3984 WMIC.exe Token: SeUndockPrivilege 3984 WMIC.exe Token: SeManageVolumePrivilege 3984 WMIC.exe Token: 33 3984 WMIC.exe Token: 34 3984 WMIC.exe Token: 35 3984 WMIC.exe Token: 36 3984 WMIC.exe Token: SeIncreaseQuotaPrivilege 3984 WMIC.exe Token: SeSecurityPrivilege 3984 WMIC.exe Token: SeTakeOwnershipPrivilege 3984 WMIC.exe Token: SeLoadDriverPrivilege 3984 WMIC.exe Token: SeSystemProfilePrivilege 3984 WMIC.exe Token: SeSystemtimePrivilege 3984 WMIC.exe Token: SeProfSingleProcessPrivilege 3984 WMIC.exe Token: SeIncBasePriorityPrivilege 3984 WMIC.exe Token: SeCreatePagefilePrivilege 3984 WMIC.exe Token: SeBackupPrivilege 3984 WMIC.exe Token: SeRestorePrivilege 3984 WMIC.exe Token: SeShutdownPrivilege 3984 WMIC.exe Token: SeDebugPrivilege 3984 WMIC.exe Token: SeSystemEnvironmentPrivilege 3984 WMIC.exe Token: SeRemoteShutdownPrivilege 3984 WMIC.exe Token: SeUndockPrivilege 3984 WMIC.exe Token: SeManageVolumePrivilege 3984 WMIC.exe Token: 33 3984 WMIC.exe Token: 34 3984 WMIC.exe Token: 35 3984 WMIC.exe Token: 36 3984 WMIC.exe Token: SeBackupPrivilege 3640 vssvc.exe Token: SeRestorePrivilege 3640 vssvc.exe Token: SeAuditPrivilege 3640 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exepjxivtkcsbms.exepjxivtkcsbms.exedescription pid process target process PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1496 wrote to memory of 1380 1496 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe PID 1380 wrote to memory of 228 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe pjxivtkcsbms.exe PID 1380 wrote to memory of 228 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe pjxivtkcsbms.exe PID 1380 wrote to memory of 228 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe pjxivtkcsbms.exe PID 1380 wrote to memory of 704 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1380 wrote to memory of 704 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 1380 wrote to memory of 704 1380 198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe cmd.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 228 wrote to memory of 8 228 pjxivtkcsbms.exe pjxivtkcsbms.exe PID 8 wrote to memory of 3984 8 pjxivtkcsbms.exe WMIC.exe PID 8 wrote to memory of 3984 8 pjxivtkcsbms.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pjxivtkcsbms.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pjxivtkcsbms.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pjxivtkcsbms.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"C:\Users\Admin\AppData\Local\Temp\198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\pjxivtkcsbms.exeC:\Windows\pjxivtkcsbms.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\pjxivtkcsbms.exeC:\Windows\pjxivtkcsbms.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:8 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\198E4E~1.EXE3⤵PID:704
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3640
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2
-
Filesize
335KB
MD53e63efdd493c52fdfff9b66d1a161197
SHA1f1012aac50a8c491e51a023676d727aedf3fcc63
SHA256198e4e9827b352efc07c4369ba5f3777110ba484da8fce52dd50bfdcda6d9b1a
SHA51249de421d97567b1df8479f5b8af5e4532fc83fdb95a8213bb4035e5f62e8ef4b2f38fe8951929c3a493f408edb944b3093b6207aab8fd3e6028fc8b5d48109d2