Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
26-06-2022 03:56
Static task
static1
Behavioral task
behavioral1
Sample
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
Resource
win10v2004-20220414-en
General
-
Target
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe
-
Size
276KB
-
MD5
3873821d3962006e94a7f3a1b90fda81
-
SHA1
34b9b1921f32c0e84d73a8d1909529a737204a7c
-
SHA256
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
-
SHA512
da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+vubxq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/BBFD4F1E8DAAFA8A
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/BBFD4F1E8DAAFA8A
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/BBFD4F1E8DAAFA8A
http://xlowfznrg4wf7dli.ONION/BBFD4F1E8DAAFA8A
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+vubxq.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
jdjldxccvdag.exejdjldxccvdag.exepid Process 1184 jdjldxccvdag.exe 4136 jdjldxccvdag.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exejdjldxccvdag.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation jdjldxccvdag.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
jdjldxccvdag.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN jdjldxccvdag.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\niqkckm = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\jdjldxccvdag.exe" jdjldxccvdag.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exejdjldxccvdag.exedescription pid Process procid_target PID 3144 set thread context of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 1184 set thread context of 4136 1184 jdjldxccvdag.exe 93 -
Drops file in Program Files directory 64 IoCs
Processes:
jdjldxccvdag.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-20.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsSmallTile.contrast-white_scale-100.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\FetchingMail.scale-125.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-300.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\TracePendingIcon-glyph-E72C.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-white.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-60_altform-unplated_contrast-white.png jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SUMIPNTG\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-20.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-lightunplated.png jdjldxccvdag.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.help_2.0.102.v20141007-2301\META-INF\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\LC_MESSAGES\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-100.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\iheart-radio.scale-125.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\Assets\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\Utilities\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-unplated.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.513.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\VideoEditor.Common\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-40.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_contrast-black.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StoreLogo.scale-125.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png jdjldxccvdag.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png jdjldxccvdag.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_ForwardDirection_DeskScale.jpg jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_contrast-black.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\1.1.1\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\ThirdPartyNotices\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\MediumTile.scale-100.png jdjldxccvdag.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Dark\Silhouette.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x86__8wekyb3d8bbwe\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-60_altform-unplated.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+vubxq.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteSmallTile.scale-400.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSmallTile.scale-150.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\eml.scale-16.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\MedTile.scale-125.png jdjldxccvdag.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\40.jpg jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-unplated_contrast-white_devicefamily-colorfulunplated.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Silhouette.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-150_contrast-white.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-100_contrast-white.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-40.png jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-16_contrast-black.png jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientSub_eula.txt jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\PCHEALTH\ERRORREP\_ReCoVeRy_+vubxq.html jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppUpdate.svg jdjldxccvdag.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Images\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt jdjldxccvdag.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\16\BIN\_ReCoVeRy_+vubxq.txt jdjldxccvdag.exe -
Drops file in Windows directory 2 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exedescription ioc Process File created C:\Windows\jdjldxccvdag.exe 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe File opened for modification C:\Windows\jdjldxccvdag.exe 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
jdjldxccvdag.exepid Process 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe 4136 jdjldxccvdag.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exejdjldxccvdag.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe Token: SeDebugPrivilege 4136 jdjldxccvdag.exe Token: SeIncreaseQuotaPrivilege 2284 WMIC.exe Token: SeSecurityPrivilege 2284 WMIC.exe Token: SeTakeOwnershipPrivilege 2284 WMIC.exe Token: SeLoadDriverPrivilege 2284 WMIC.exe Token: SeSystemProfilePrivilege 2284 WMIC.exe Token: SeSystemtimePrivilege 2284 WMIC.exe Token: SeProfSingleProcessPrivilege 2284 WMIC.exe Token: SeIncBasePriorityPrivilege 2284 WMIC.exe Token: SeCreatePagefilePrivilege 2284 WMIC.exe Token: SeBackupPrivilege 2284 WMIC.exe Token: SeRestorePrivilege 2284 WMIC.exe Token: SeShutdownPrivilege 2284 WMIC.exe Token: SeDebugPrivilege 2284 WMIC.exe Token: SeSystemEnvironmentPrivilege 2284 WMIC.exe Token: SeRemoteShutdownPrivilege 2284 WMIC.exe Token: SeUndockPrivilege 2284 WMIC.exe Token: SeManageVolumePrivilege 2284 WMIC.exe Token: 33 2284 WMIC.exe Token: 34 2284 WMIC.exe Token: 35 2284 WMIC.exe Token: 36 2284 WMIC.exe Token: SeIncreaseQuotaPrivilege 2284 WMIC.exe Token: SeSecurityPrivilege 2284 WMIC.exe Token: SeTakeOwnershipPrivilege 2284 WMIC.exe Token: SeLoadDriverPrivilege 2284 WMIC.exe Token: SeSystemProfilePrivilege 2284 WMIC.exe Token: SeSystemtimePrivilege 2284 WMIC.exe Token: SeProfSingleProcessPrivilege 2284 WMIC.exe Token: SeIncBasePriorityPrivilege 2284 WMIC.exe Token: SeCreatePagefilePrivilege 2284 WMIC.exe Token: SeBackupPrivilege 2284 WMIC.exe Token: SeRestorePrivilege 2284 WMIC.exe Token: SeShutdownPrivilege 2284 WMIC.exe Token: SeDebugPrivilege 2284 WMIC.exe Token: SeSystemEnvironmentPrivilege 2284 WMIC.exe Token: SeRemoteShutdownPrivilege 2284 WMIC.exe Token: SeUndockPrivilege 2284 WMIC.exe Token: SeManageVolumePrivilege 2284 WMIC.exe Token: 33 2284 WMIC.exe Token: 34 2284 WMIC.exe Token: 35 2284 WMIC.exe Token: 36 2284 WMIC.exe Token: SeBackupPrivilege 4184 vssvc.exe Token: SeRestorePrivilege 4184 vssvc.exe Token: SeAuditPrivilege 4184 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exejdjldxccvdag.exejdjldxccvdag.exedescription pid Process procid_target PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 3144 wrote to memory of 4272 3144 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 89 PID 4272 wrote to memory of 1184 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 90 PID 4272 wrote to memory of 1184 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 90 PID 4272 wrote to memory of 1184 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 90 PID 4272 wrote to memory of 3200 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 91 PID 4272 wrote to memory of 3200 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 91 PID 4272 wrote to memory of 3200 4272 36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe 91 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 1184 wrote to memory of 4136 1184 jdjldxccvdag.exe 93 PID 4136 wrote to memory of 2284 4136 jdjldxccvdag.exe 94 PID 4136 wrote to memory of 2284 4136 jdjldxccvdag.exe 94 -
System policy modification 1 TTPs 2 IoCs
Processes:
jdjldxccvdag.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System jdjldxccvdag.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" jdjldxccvdag.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"C:\Users\Admin\AppData\Local\Temp\36080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\jdjldxccvdag.exeC:\Windows\jdjldxccvdag.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\jdjldxccvdag.exeC:\Windows\jdjldxccvdag.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4136 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\36080B~1.EXE3⤵PID:3200
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd
-
Filesize
276KB
MD53873821d3962006e94a7f3a1b90fda81
SHA134b9b1921f32c0e84d73a8d1909529a737204a7c
SHA25636080b0db515ae4caadb466a472ab3989d4b69e8e8a134498411842fa690cafd
SHA512da3c1fa8bc095ec87c89ea7df29896ce333514f8fd6baa894bbc204ab65a999447aeceab26f4248e115715771fb565e89b457ab4a0382200a68f706e447bb1fd