Analysis
-
max time kernel
153s -
max time network
165s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
22-06-2022 00:14
Static task
static1
Behavioral task
behavioral1
Sample
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe
Resource
win10v2004-20220414-en
General
-
Target
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe
-
Size
372KB
-
MD5
6de3b59f26dda2c66e22365020580483
-
SHA1
60ca0323a0fa7f0846e4250b2915590546b6b224
-
SHA256
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04
-
SHA512
3eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+nvgbs.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/3D7199477E9449CB
http://b4youfred5485jgsa3453f.italazudda.com/3D7199477E9449CB
http://5rport45vcdef345adfkksawe.bematvocal.at/3D7199477E9449CB
http://fwgrhsao3aoml7ej.onion/3D7199477E9449CB
http://fwgrhsao3aoml7ej.ONION/3D7199477E9449CB
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ijivqwrkpmdt.exeijivqwrkpmdt.exepid process 892 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1364 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ijivqwrkpmdt.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run ijivqwrkpmdt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\luhgefnbdyva = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ijivqwrkpmdt.exe\"" ijivqwrkpmdt.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exeijivqwrkpmdt.exedescription pid process target process PID 1776 set thread context of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 892 set thread context of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ijivqwrkpmdt.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ka.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\History.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ne.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ijivqwrkpmdt.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt ijivqwrkpmdt.exe -
Drops file in Windows directory 2 IoCs
Processes:
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exedescription ioc process File created C:\Windows\ijivqwrkpmdt.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe File opened for modification C:\Windows\ijivqwrkpmdt.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ijivqwrkpmdt.exepid process 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe 1528 ijivqwrkpmdt.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
Processes:
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exeijivqwrkpmdt.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe Token: SeDebugPrivilege 1528 ijivqwrkpmdt.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe Token: SeIncreaseQuotaPrivilege 816 WMIC.exe Token: SeSecurityPrivilege 816 WMIC.exe Token: SeTakeOwnershipPrivilege 816 WMIC.exe Token: SeLoadDriverPrivilege 816 WMIC.exe Token: SeSystemProfilePrivilege 816 WMIC.exe Token: SeSystemtimePrivilege 816 WMIC.exe Token: SeProfSingleProcessPrivilege 816 WMIC.exe Token: SeIncBasePriorityPrivilege 816 WMIC.exe Token: SeCreatePagefilePrivilege 816 WMIC.exe Token: SeBackupPrivilege 816 WMIC.exe Token: SeRestorePrivilege 816 WMIC.exe Token: SeShutdownPrivilege 816 WMIC.exe Token: SeDebugPrivilege 816 WMIC.exe Token: SeSystemEnvironmentPrivilege 816 WMIC.exe Token: SeRemoteShutdownPrivilege 816 WMIC.exe Token: SeUndockPrivilege 816 WMIC.exe Token: SeManageVolumePrivilege 816 WMIC.exe Token: 33 816 WMIC.exe Token: 34 816 WMIC.exe Token: 35 816 WMIC.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exeijivqwrkpmdt.exepid process 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 892 ijivqwrkpmdt.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exeijivqwrkpmdt.exeijivqwrkpmdt.exedescription pid process target process PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 1776 wrote to memory of 2032 1776 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe PID 2032 wrote to memory of 892 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe ijivqwrkpmdt.exe PID 2032 wrote to memory of 892 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe ijivqwrkpmdt.exe PID 2032 wrote to memory of 892 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe ijivqwrkpmdt.exe PID 2032 wrote to memory of 892 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe ijivqwrkpmdt.exe PID 2032 wrote to memory of 1364 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe cmd.exe PID 2032 wrote to memory of 1364 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe cmd.exe PID 2032 wrote to memory of 1364 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe cmd.exe PID 2032 wrote to memory of 1364 2032 2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe cmd.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 892 wrote to memory of 1528 892 ijivqwrkpmdt.exe ijivqwrkpmdt.exe PID 1528 wrote to memory of 816 1528 ijivqwrkpmdt.exe WMIC.exe PID 1528 wrote to memory of 816 1528 ijivqwrkpmdt.exe WMIC.exe PID 1528 wrote to memory of 816 1528 ijivqwrkpmdt.exe WMIC.exe PID 1528 wrote to memory of 816 1528 ijivqwrkpmdt.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ijivqwrkpmdt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ijivqwrkpmdt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ijivqwrkpmdt.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"C:\Users\Admin\AppData\Local\Temp\2f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\ijivqwrkpmdt.exeC:\Windows\ijivqwrkpmdt.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\ijivqwrkpmdt.exeC:\Windows\ijivqwrkpmdt.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1528 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2F0810~1.EXE3⤵
- Deletes itself
PID:1364
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD56de3b59f26dda2c66e22365020580483
SHA160ca0323a0fa7f0846e4250b2915590546b6b224
SHA2562f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04
SHA5123eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f
-
Filesize
372KB
MD56de3b59f26dda2c66e22365020580483
SHA160ca0323a0fa7f0846e4250b2915590546b6b224
SHA2562f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04
SHA5123eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f
-
Filesize
372KB
MD56de3b59f26dda2c66e22365020580483
SHA160ca0323a0fa7f0846e4250b2915590546b6b224
SHA2562f0810867bfe800a8b8028b43570a6ee4147c611deadf90a51167590bb7a2e04
SHA5123eac93a917aedc5a4b3ea4f69b8ab6099fe8bffc2de9dc43b1e5d5f4dce7e01e95d4076a8e23cabaa758f6a9c954482539af9d268205ea8c59b66238b9b1633f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e