Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12/07/2022, 08:24
Static task
static1
Behavioral task
behavioral1
Sample
4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe
Resource
win10v2004-20220414-en
General
-
Target
4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe
-
Size
336KB
-
MD5
1044040e2bcda4d4070ab204b6c860c2
-
SHA1
21326628291f9df103f046135b97a3de73e818c4
-
SHA256
4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c
-
SHA512
23ac2283db2c356a480cc2fd57858b49852a66615fc5adcfa31ad1b77968889879c9db980ac5ced595805160327bded2f31ea0c27ddf7aff12fbac4349fe659b
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cqgmp.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/C92477733BA754AC
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/C92477733BA754AC
http://yyre45dbvn2nhbefbmh.begumvelic.at/C92477733BA754AC
http://xlowfznrg4wf7dli.ONION/C92477733BA754AC
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+cqgmp.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1172 rvwlcbdmonjd.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\BlockConnect.tiff rvwlcbdmonjd.exe File renamed C:\Users\Admin\Pictures\BlockConnect.tiff => C:\Users\Admin\Pictures\BlockConnect.tiff.mp3 rvwlcbdmonjd.exe File renamed C:\Users\Admin\Pictures\ConvertRestore.raw => C:\Users\Admin\Pictures\ConvertRestore.raw.mp3 rvwlcbdmonjd.exe -
Deletes itself 1 IoCs
pid Process 2028 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN rvwlcbdmonjd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\eroyojg = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\rvwlcbdmonjd.exe" rvwlcbdmonjd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\es-ES\js\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_right_pressed.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\search_background.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\en-US\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\timer_over.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Notes_loop.wmv rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\ja-JP\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\LC_MESSAGES\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\144DPI\(144DPI)notConnectedStateIcon.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\fr-FR\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\bg-dock.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\LC_MESSAGES\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\LC_MESSAGES\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Media Player\Icons\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\css\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css rvwlcbdmonjd.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationUp_SelectionSubpicture.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\et.pak rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\buttonDown_On.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyNotesBackground.wmv rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winXPBluTSFrame.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\de-DE\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Java\jre7\_ReCoVeRy_+cqgmp.html rvwlcbdmonjd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\_ReCoVeRy_+cqgmp.txt rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Media Player\en-US\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\2.png rvwlcbdmonjd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\_ReCoVeRy_+cqgmp.png rvwlcbdmonjd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rvwlcbdmonjd.exe 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe File opened for modification C:\Windows\rvwlcbdmonjd.exe 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{C9572871-01DD-11ED-B8F5-F6DB027C05B2} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1076 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe 1172 rvwlcbdmonjd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe Token: SeDebugPrivilege 1172 rvwlcbdmonjd.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeIncreaseQuotaPrivilege 1776 WMIC.exe Token: SeSecurityPrivilege 1776 WMIC.exe Token: SeTakeOwnershipPrivilege 1776 WMIC.exe Token: SeLoadDriverPrivilege 1776 WMIC.exe Token: SeSystemProfilePrivilege 1776 WMIC.exe Token: SeSystemtimePrivilege 1776 WMIC.exe Token: SeProfSingleProcessPrivilege 1776 WMIC.exe Token: SeIncBasePriorityPrivilege 1776 WMIC.exe Token: SeCreatePagefilePrivilege 1776 WMIC.exe Token: SeBackupPrivilege 1776 WMIC.exe Token: SeRestorePrivilege 1776 WMIC.exe Token: SeShutdownPrivilege 1776 WMIC.exe Token: SeDebugPrivilege 1776 WMIC.exe Token: SeSystemEnvironmentPrivilege 1776 WMIC.exe Token: SeRemoteShutdownPrivilege 1776 WMIC.exe Token: SeUndockPrivilege 1776 WMIC.exe Token: SeManageVolumePrivilege 1776 WMIC.exe Token: 33 1776 WMIC.exe Token: 34 1776 WMIC.exe Token: 35 1776 WMIC.exe Token: SeBackupPrivilege 1632 vssvc.exe Token: SeRestorePrivilege 1632 vssvc.exe Token: SeAuditPrivilege 1632 vssvc.exe Token: SeIncreaseQuotaPrivilege 1400 WMIC.exe Token: SeSecurityPrivilege 1400 WMIC.exe Token: SeTakeOwnershipPrivilege 1400 WMIC.exe Token: SeLoadDriverPrivilege 1400 WMIC.exe Token: SeSystemProfilePrivilege 1400 WMIC.exe Token: SeSystemtimePrivilege 1400 WMIC.exe Token: SeProfSingleProcessPrivilege 1400 WMIC.exe Token: SeIncBasePriorityPrivilege 1400 WMIC.exe Token: SeCreatePagefilePrivilege 1400 WMIC.exe Token: SeBackupPrivilege 1400 WMIC.exe Token: SeRestorePrivilege 1400 WMIC.exe Token: SeShutdownPrivilege 1400 WMIC.exe Token: SeDebugPrivilege 1400 WMIC.exe Token: SeSystemEnvironmentPrivilege 1400 WMIC.exe Token: SeRemoteShutdownPrivilege 1400 WMIC.exe Token: SeUndockPrivilege 1400 WMIC.exe Token: SeManageVolumePrivilege 1400 WMIC.exe Token: 33 1400 WMIC.exe Token: 34 1400 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1704 iexplore.exe 1688 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1704 iexplore.exe 1704 iexplore.exe 216 IEXPLORE.EXE 216 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 884 wrote to memory of 1172 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 27 PID 884 wrote to memory of 1172 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 27 PID 884 wrote to memory of 1172 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 27 PID 884 wrote to memory of 1172 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 27 PID 884 wrote to memory of 2028 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 28 PID 884 wrote to memory of 2028 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 28 PID 884 wrote to memory of 2028 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 28 PID 884 wrote to memory of 2028 884 4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe 28 PID 1172 wrote to memory of 1776 1172 rvwlcbdmonjd.exe 30 PID 1172 wrote to memory of 1776 1172 rvwlcbdmonjd.exe 30 PID 1172 wrote to memory of 1776 1172 rvwlcbdmonjd.exe 30 PID 1172 wrote to memory of 1776 1172 rvwlcbdmonjd.exe 30 PID 1172 wrote to memory of 1076 1172 rvwlcbdmonjd.exe 38 PID 1172 wrote to memory of 1076 1172 rvwlcbdmonjd.exe 38 PID 1172 wrote to memory of 1076 1172 rvwlcbdmonjd.exe 38 PID 1172 wrote to memory of 1076 1172 rvwlcbdmonjd.exe 38 PID 1172 wrote to memory of 1704 1172 rvwlcbdmonjd.exe 39 PID 1172 wrote to memory of 1704 1172 rvwlcbdmonjd.exe 39 PID 1172 wrote to memory of 1704 1172 rvwlcbdmonjd.exe 39 PID 1172 wrote to memory of 1704 1172 rvwlcbdmonjd.exe 39 PID 1704 wrote to memory of 216 1704 iexplore.exe 41 PID 1704 wrote to memory of 216 1704 iexplore.exe 41 PID 1704 wrote to memory of 216 1704 iexplore.exe 41 PID 1704 wrote to memory of 216 1704 iexplore.exe 41 PID 1172 wrote to memory of 1400 1172 rvwlcbdmonjd.exe 42 PID 1172 wrote to memory of 1400 1172 rvwlcbdmonjd.exe 42 PID 1172 wrote to memory of 1400 1172 rvwlcbdmonjd.exe 42 PID 1172 wrote to memory of 1400 1172 rvwlcbdmonjd.exe 42 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" rvwlcbdmonjd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System rvwlcbdmonjd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe"C:\Users\Admin\AppData\Local\Temp\4be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\rvwlcbdmonjd.exeC:\Windows\rvwlcbdmonjd.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1172 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1076
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1704 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:216
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4BE728~1.EXE2⤵
- Deletes itself
PID:2028
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1688
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD5a4c27b8fab07d1a8086e12495d596896
SHA1acc3ea34fa234787409fc4bde40ffb720000611b
SHA2562ce388a6afca235b58f4efbc4f11216dd6f40682f8994c1e8a6eda0df805223b
SHA512d4ef23d7b4acb2da7cdf4718946a5f14cbf6cfcd3bbcb0afe3d47288ddba46c03628ac87a97dbf09e486e9b6c4aace38f7126a7bf95d0160263d58795298fb35
-
Filesize
1KB
MD5688768159806714ee49a3e12378d5dac
SHA10214c3f532104c6d288888fbf256228f275eabea
SHA256b1d16aa051ba1024e9b83fae1c96ef234f26f3489d3021b33036edba973be587
SHA5120245c183e54ed617e4dbf0dabc94b0369b933c507b9b67767966c5cae986a83afca80e544ed63bf885bb47df0b79fd05ba5990523cc7814e891d68803d0ebdca
-
Filesize
64KB
MD5674da606d89efb521b44a162eaba12ee
SHA11cd67712e9144da926e4cfe1a16b09028883bbba
SHA256c46fd9436fdf839a5c15b9299ebb60210bfd45b58e3251e9ecfe1ea59f8c2611
SHA512da9dfecdf5f97c7d586698421f93d2fbcbf7fe5ad5ea9539f59ae0bfd5b776c4854ab4ea0830c9eb190df883e0644f5361a891321e0caf79ff6b857d23938e7a
-
Filesize
336KB
MD51044040e2bcda4d4070ab204b6c860c2
SHA121326628291f9df103f046135b97a3de73e818c4
SHA2564be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c
SHA51223ac2283db2c356a480cc2fd57858b49852a66615fc5adcfa31ad1b77968889879c9db980ac5ced595805160327bded2f31ea0c27ddf7aff12fbac4349fe659b
-
Filesize
336KB
MD51044040e2bcda4d4070ab204b6c860c2
SHA121326628291f9df103f046135b97a3de73e818c4
SHA2564be728c009492bba2a4039b170a530ab444b1bc5d1c03c9cf75db0433a6fd84c
SHA51223ac2283db2c356a480cc2fd57858b49852a66615fc5adcfa31ad1b77968889879c9db980ac5ced595805160327bded2f31ea0c27ddf7aff12fbac4349fe659b