Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
25/06/2022, 09:53
Static task
static1
Behavioral task
behavioral1
Sample
398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe
Resource
win10v2004-20220414-en
General
-
Target
398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe
-
Size
280KB
-
MD5
61b57f81ee04299f8ba3c16d15505363
-
SHA1
13001b7875921a5ec553f11cc7c2e2f129179ef9
-
SHA256
398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1
-
SHA512
ce9326ae5cf48a739ea1b373e4f926804f07ded2bd476400474885c2548f3b56f5f33af2b193e6dbe1d6f5666c1ec506a8a80268582770cbb35b97e1e8a9b78e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cekqr.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/91FD58431223EEE6
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/91FD58431223EEE6
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/91FD58431223EEE6
http://xlowfznrg4wf7dli.ONION/91FD58431223EEE6
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cekqr.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1168 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe -
Deletes itself 1 IoCs
pid Process 1684 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN qvygmudkmcjd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\qhpejpv = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\qvygmudkmcjd.exe" qvygmudkmcjd.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1668 set thread context of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1168 set thread context of 1888 1168 qvygmudkmcjd.exe 32 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_buttongraphic.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\FreeCellMCE.png qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-previous-static.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jre7\lib\management\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bg.pak qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\es-ES\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\es-ES\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\btn-back-static.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Google\Chrome\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Postage_VideoInset.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPOlive.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationLeft_ButtonGraphic.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\de-DE\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\Reference Assemblies\_ReCoVeRy_+cekqr.html qvygmudkmcjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\_ReCoVeRy_+cekqr.png qvygmudkmcjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+cekqr.txt qvygmudkmcjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-highlight.png qvygmudkmcjd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\qvygmudkmcjd.exe 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe File opened for modification C:\Windows\qvygmudkmcjd.exe 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe 1888 qvygmudkmcjd.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe Token: SeDebugPrivilege 1888 qvygmudkmcjd.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: SeIncreaseQuotaPrivilege 1352 WMIC.exe Token: SeSecurityPrivilege 1352 WMIC.exe Token: SeTakeOwnershipPrivilege 1352 WMIC.exe Token: SeLoadDriverPrivilege 1352 WMIC.exe Token: SeSystemProfilePrivilege 1352 WMIC.exe Token: SeSystemtimePrivilege 1352 WMIC.exe Token: SeProfSingleProcessPrivilege 1352 WMIC.exe Token: SeIncBasePriorityPrivilege 1352 WMIC.exe Token: SeCreatePagefilePrivilege 1352 WMIC.exe Token: SeBackupPrivilege 1352 WMIC.exe Token: SeRestorePrivilege 1352 WMIC.exe Token: SeShutdownPrivilege 1352 WMIC.exe Token: SeDebugPrivilege 1352 WMIC.exe Token: SeSystemEnvironmentPrivilege 1352 WMIC.exe Token: SeRemoteShutdownPrivilege 1352 WMIC.exe Token: SeUndockPrivilege 1352 WMIC.exe Token: SeManageVolumePrivilege 1352 WMIC.exe Token: 33 1352 WMIC.exe Token: 34 1352 WMIC.exe Token: 35 1352 WMIC.exe Token: SeBackupPrivilege 268 vssvc.exe Token: SeRestorePrivilege 268 vssvc.exe Token: SeAuditPrivilege 268 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1668 wrote to memory of 1924 1668 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 28 PID 1924 wrote to memory of 1168 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 29 PID 1924 wrote to memory of 1168 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 29 PID 1924 wrote to memory of 1168 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 29 PID 1924 wrote to memory of 1168 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 29 PID 1924 wrote to memory of 1684 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 30 PID 1924 wrote to memory of 1684 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 30 PID 1924 wrote to memory of 1684 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 30 PID 1924 wrote to memory of 1684 1924 398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe 30 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1168 wrote to memory of 1888 1168 qvygmudkmcjd.exe 32 PID 1888 wrote to memory of 1352 1888 qvygmudkmcjd.exe 33 PID 1888 wrote to memory of 1352 1888 qvygmudkmcjd.exe 33 PID 1888 wrote to memory of 1352 1888 qvygmudkmcjd.exe 33 PID 1888 wrote to memory of 1352 1888 qvygmudkmcjd.exe 33 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System qvygmudkmcjd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" qvygmudkmcjd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe"C:\Users\Admin\AppData\Local\Temp\398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe"C:\Users\Admin\AppData\Local\Temp\398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\qvygmudkmcjd.exeC:\Windows\qvygmudkmcjd.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\qvygmudkmcjd.exeC:\Windows\qvygmudkmcjd.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1888 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1352
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\398A2A~1.EXE3⤵
- Deletes itself
PID:1684
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
280KB
MD561b57f81ee04299f8ba3c16d15505363
SHA113001b7875921a5ec553f11cc7c2e2f129179ef9
SHA256398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1
SHA512ce9326ae5cf48a739ea1b373e4f926804f07ded2bd476400474885c2548f3b56f5f33af2b193e6dbe1d6f5666c1ec506a8a80268582770cbb35b97e1e8a9b78e
-
Filesize
280KB
MD561b57f81ee04299f8ba3c16d15505363
SHA113001b7875921a5ec553f11cc7c2e2f129179ef9
SHA256398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1
SHA512ce9326ae5cf48a739ea1b373e4f926804f07ded2bd476400474885c2548f3b56f5f33af2b193e6dbe1d6f5666c1ec506a8a80268582770cbb35b97e1e8a9b78e
-
Filesize
280KB
MD561b57f81ee04299f8ba3c16d15505363
SHA113001b7875921a5ec553f11cc7c2e2f129179ef9
SHA256398a2a77f0399f0847d224921c35af02502f20579a1d3a5c4641fe158f0354e1
SHA512ce9326ae5cf48a739ea1b373e4f926804f07ded2bd476400474885c2548f3b56f5f33af2b193e6dbe1d6f5666c1ec506a8a80268582770cbb35b97e1e8a9b78e