Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
26-06-2022 00:16
Static task
static1
Behavioral task
behavioral1
Sample
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe
Resource
win10v2004-20220414-en
General
-
Target
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe
-
Size
308KB
-
MD5
7c009828636a3dc2c89e3dd47dc83164
-
SHA1
dc2e2ab4c0894e1d78e35c24a8e072ee62708538
-
SHA256
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d
-
SHA512
739c905393888462ede7d0f424a11ddadc4e6b98592e48dcc9f324b767b2a9e04c9859b9a627b68973176e415b13ba988abb1a61f00337c1bb56f5075237d7e1
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+rblss.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/316E3CE556B23B
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/316E3CE556B23B
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/316E3CE556B23B
http://xlowfznrg4wf7dli.ONION/316E3CE556B23B
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+rblss.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
prybppmedefc.exeprybppmedefc.exepid Process 3784 prybppmedefc.exe 5088 prybppmedefc.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exeprybppmedefc.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation prybppmedefc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
prybppmedefc.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN prybppmedefc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\xxrmwub = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\prybppmedefc.exe" prybppmedefc.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exeprybppmedefc.exedescription pid Process procid_target PID 2688 set thread context of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 3784 set thread context of 5088 3784 prybppmedefc.exe 87 -
Drops file in Program Files directory 64 IoCs
Processes:
prybppmedefc.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\cs-CZ\View3d\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-black\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-100.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-200_contrast-black.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.scale-100.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailBadge.scale-150.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\MedTile.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-96.png prybppmedefc.exe File opened for modification C:\Program Files\Windows NT\TableTextService\TableTextServiceYi.txt prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\_ReCoVeRy_+rblss.txt prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\logo.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-100_contrast-white.png prybppmedefc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\LargeTile.scale-200.png prybppmedefc.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-16_altform-unplated.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\StoreLogo.scale-100_contrast-black.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\css\_ReCoVeRy_+rblss.txt prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_altform-unplated_contrast-black.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LargeTile.scale-100_contrast-white.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\LargeTile.scale-200.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_2019.430.2026.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\PeopleSplashScreen.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\PhotosApp\Assets\ThirdPartyNotices\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeWideTile.scale-400.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxBadge.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20_altform-unplated.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W7.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailMediumTile.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\_ReCoVeRy_+rblss.txt prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-400.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\LargeTile.scale-100.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_altform-unplated_contrast-white.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-150.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_settings.targetsize-48.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalStoreLogo.scale-125_contrast-white.png prybppmedefc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-BA\_ReCoVeRy_+rblss.html prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-100.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-400.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Tented\TentMobile_24x20.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailLargeTile.scale-150.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_Package.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_Hedge.jpg prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-30_altform-unplated.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySplashScreen.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\_ReCoVeRy_+rblss.png prybppmedefc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderLogoExtensions.targetsize-20.png prybppmedefc.exe -
Drops file in Windows directory 2 IoCs
Processes:
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exedescription ioc Process File created C:\Windows\prybppmedefc.exe 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe File opened for modification C:\Windows\prybppmedefc.exe 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
prybppmedefc.exepid Process 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe 5088 prybppmedefc.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exeprybppmedefc.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe Token: SeDebugPrivilege 5088 prybppmedefc.exe Token: SeIncreaseQuotaPrivilege 64 WMIC.exe Token: SeSecurityPrivilege 64 WMIC.exe Token: SeTakeOwnershipPrivilege 64 WMIC.exe Token: SeLoadDriverPrivilege 64 WMIC.exe Token: SeSystemProfilePrivilege 64 WMIC.exe Token: SeSystemtimePrivilege 64 WMIC.exe Token: SeProfSingleProcessPrivilege 64 WMIC.exe Token: SeIncBasePriorityPrivilege 64 WMIC.exe Token: SeCreatePagefilePrivilege 64 WMIC.exe Token: SeBackupPrivilege 64 WMIC.exe Token: SeRestorePrivilege 64 WMIC.exe Token: SeShutdownPrivilege 64 WMIC.exe Token: SeDebugPrivilege 64 WMIC.exe Token: SeSystemEnvironmentPrivilege 64 WMIC.exe Token: SeRemoteShutdownPrivilege 64 WMIC.exe Token: SeUndockPrivilege 64 WMIC.exe Token: SeManageVolumePrivilege 64 WMIC.exe Token: 33 64 WMIC.exe Token: 34 64 WMIC.exe Token: 35 64 WMIC.exe Token: 36 64 WMIC.exe Token: SeIncreaseQuotaPrivilege 64 WMIC.exe Token: SeSecurityPrivilege 64 WMIC.exe Token: SeTakeOwnershipPrivilege 64 WMIC.exe Token: SeLoadDriverPrivilege 64 WMIC.exe Token: SeSystemProfilePrivilege 64 WMIC.exe Token: SeSystemtimePrivilege 64 WMIC.exe Token: SeProfSingleProcessPrivilege 64 WMIC.exe Token: SeIncBasePriorityPrivilege 64 WMIC.exe Token: SeCreatePagefilePrivilege 64 WMIC.exe Token: SeBackupPrivilege 64 WMIC.exe Token: SeRestorePrivilege 64 WMIC.exe Token: SeShutdownPrivilege 64 WMIC.exe Token: SeDebugPrivilege 64 WMIC.exe Token: SeSystemEnvironmentPrivilege 64 WMIC.exe Token: SeRemoteShutdownPrivilege 64 WMIC.exe Token: SeUndockPrivilege 64 WMIC.exe Token: SeManageVolumePrivilege 64 WMIC.exe Token: 33 64 WMIC.exe Token: 34 64 WMIC.exe Token: 35 64 WMIC.exe Token: 36 64 WMIC.exe Token: SeBackupPrivilege 1972 vssvc.exe Token: SeRestorePrivilege 1972 vssvc.exe Token: SeAuditPrivilege 1972 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exeprybppmedefc.exeprybppmedefc.exedescription pid Process procid_target PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2688 wrote to memory of 2424 2688 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 83 PID 2424 wrote to memory of 3784 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 84 PID 2424 wrote to memory of 3784 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 84 PID 2424 wrote to memory of 3784 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 84 PID 2424 wrote to memory of 2244 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 85 PID 2424 wrote to memory of 2244 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 85 PID 2424 wrote to memory of 2244 2424 37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe 85 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 3784 wrote to memory of 5088 3784 prybppmedefc.exe 87 PID 5088 wrote to memory of 64 5088 prybppmedefc.exe 88 PID 5088 wrote to memory of 64 5088 prybppmedefc.exe 88 -
System policy modification 1 TTPs 2 IoCs
Processes:
prybppmedefc.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" prybppmedefc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System prybppmedefc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe"C:\Users\Admin\AppData\Local\Temp\37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Users\Admin\AppData\Local\Temp\37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe"C:\Users\Admin\AppData\Local\Temp\37278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\prybppmedefc.exeC:\Windows\prybppmedefc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\prybppmedefc.exeC:\Windows\prybppmedefc.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5088 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:64
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\37278A~1.EXE3⤵PID:2244
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD57c009828636a3dc2c89e3dd47dc83164
SHA1dc2e2ab4c0894e1d78e35c24a8e072ee62708538
SHA25637278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d
SHA512739c905393888462ede7d0f424a11ddadc4e6b98592e48dcc9f324b767b2a9e04c9859b9a627b68973176e415b13ba988abb1a61f00337c1bb56f5075237d7e1
-
Filesize
308KB
MD57c009828636a3dc2c89e3dd47dc83164
SHA1dc2e2ab4c0894e1d78e35c24a8e072ee62708538
SHA25637278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d
SHA512739c905393888462ede7d0f424a11ddadc4e6b98592e48dcc9f324b767b2a9e04c9859b9a627b68973176e415b13ba988abb1a61f00337c1bb56f5075237d7e1
-
Filesize
308KB
MD57c009828636a3dc2c89e3dd47dc83164
SHA1dc2e2ab4c0894e1d78e35c24a8e072ee62708538
SHA25637278a7597be02859077f0c333b8bdc0886f421e91dd6df23db631259f8ca43d
SHA512739c905393888462ede7d0f424a11ddadc4e6b98592e48dcc9f324b767b2a9e04c9859b9a627b68973176e415b13ba988abb1a61f00337c1bb56f5075237d7e1