Analysis
-
max time kernel
151s -
max time network
141s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
20-07-2022 19:51
Static task
static1
Behavioral task
behavioral1
Sample
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe
Resource
win10v2004-20220414-en
General
-
Target
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe
-
Size
384KB
-
MD5
2ec19eb165f23e89f39eb0da921327e7
-
SHA1
5755e8ffcd934d5d0bd6cf58cd39c3440db91ab9
-
SHA256
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9
-
SHA512
f1c477cf08a1298399f8df71cda29b6fddc686df851a34e0738ba94437beeff685f7a6e571c1a321885514dd2f6336cc63f8f10564db2cac1818710fd83e4c44
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\Recovery+dimjh.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/79EDAEB93489FFF
http://tes543berda73i48fsdfsd.keratadze.at/79EDAEB93489FFF
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/79EDAEB93489FFF
http://xlowfznrg4wf7dli.ONION/79EDAEB93489FFF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
gimtflmxnxqg.exegimtflmxnxqg.exepid Process 1940 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 892 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
gimtflmxnxqg.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run gimtflmxnxqg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\khnuflruhxvm = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gimtflmxnxqg.exe\"" gimtflmxnxqg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exegimtflmxnxqg.exedescription pid Process procid_target PID 1660 set thread context of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1940 set thread context of 1320 1940 gimtflmxnxqg.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
gimtflmxnxqg.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-highlight.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\amd64\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\security\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\locale\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\jvm.hprof.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\it-IT\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\jfr\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIconSubpict.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationUp_SelectionSubpicture.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-back-static.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\mainscroll.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Google\Chrome\Application\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\config\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\NavigationRight_SelectionSubpicture.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Argentina\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Antarctica\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\fr-FR\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\en-US\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\More Games\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\1047x576black.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationUp_SelectionSubpicture.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\Recovery+dimjh.html gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+dimjh.png gimtflmxnxqg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\Recovery+dimjh.txt gimtflmxnxqg.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\Recovery+dimjh.txt gimtflmxnxqg.exe -
Drops file in Windows directory 2 IoCs
Processes:
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exedescription ioc Process File created C:\Windows\gimtflmxnxqg.exe 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe File opened for modification C:\Windows\gimtflmxnxqg.exe 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
gimtflmxnxqg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 gimtflmxnxqg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 gimtflmxnxqg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 gimtflmxnxqg.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 gimtflmxnxqg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gimtflmxnxqg.exepid Process 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe 1320 gimtflmxnxqg.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exegimtflmxnxqg.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe Token: SeDebugPrivilege 1320 gimtflmxnxqg.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe Token: SeIncreaseQuotaPrivilege 1512 WMIC.exe Token: SeSecurityPrivilege 1512 WMIC.exe Token: SeTakeOwnershipPrivilege 1512 WMIC.exe Token: SeLoadDriverPrivilege 1512 WMIC.exe Token: SeSystemProfilePrivilege 1512 WMIC.exe Token: SeSystemtimePrivilege 1512 WMIC.exe Token: SeProfSingleProcessPrivilege 1512 WMIC.exe Token: SeIncBasePriorityPrivilege 1512 WMIC.exe Token: SeCreatePagefilePrivilege 1512 WMIC.exe Token: SeBackupPrivilege 1512 WMIC.exe Token: SeRestorePrivilege 1512 WMIC.exe Token: SeShutdownPrivilege 1512 WMIC.exe Token: SeDebugPrivilege 1512 WMIC.exe Token: SeSystemEnvironmentPrivilege 1512 WMIC.exe Token: SeRemoteShutdownPrivilege 1512 WMIC.exe Token: SeUndockPrivilege 1512 WMIC.exe Token: SeManageVolumePrivilege 1512 WMIC.exe Token: 33 1512 WMIC.exe Token: 34 1512 WMIC.exe Token: 35 1512 WMIC.exe Token: SeBackupPrivilege 1304 vssvc.exe Token: SeRestorePrivilege 1304 vssvc.exe Token: SeAuditPrivilege 1304 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exegimtflmxnxqg.exegimtflmxnxqg.exedescription pid Process procid_target PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1660 wrote to memory of 1836 1660 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 27 PID 1836 wrote to memory of 1940 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 28 PID 1836 wrote to memory of 1940 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 28 PID 1836 wrote to memory of 1940 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 28 PID 1836 wrote to memory of 1940 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 28 PID 1836 wrote to memory of 892 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 29 PID 1836 wrote to memory of 892 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 29 PID 1836 wrote to memory of 892 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 29 PID 1836 wrote to memory of 892 1836 4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe 29 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1940 wrote to memory of 1320 1940 gimtflmxnxqg.exe 31 PID 1320 wrote to memory of 1512 1320 gimtflmxnxqg.exe 32 PID 1320 wrote to memory of 1512 1320 gimtflmxnxqg.exe 32 PID 1320 wrote to memory of 1512 1320 gimtflmxnxqg.exe 32 PID 1320 wrote to memory of 1512 1320 gimtflmxnxqg.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
gimtflmxnxqg.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gimtflmxnxqg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gimtflmxnxqg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe"C:\Users\Admin\AppData\Local\Temp\4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Users\Admin\AppData\Local\Temp\4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe"C:\Users\Admin\AppData\Local\Temp\4dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\gimtflmxnxqg.exeC:\Windows\gimtflmxnxqg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\gimtflmxnxqg.exeC:\Windows\gimtflmxnxqg.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1320 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1512
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4DC124~1.EXE3⤵
- Deletes itself
PID:892
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1304
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
384KB
MD52ec19eb165f23e89f39eb0da921327e7
SHA15755e8ffcd934d5d0bd6cf58cd39c3440db91ab9
SHA2564dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9
SHA512f1c477cf08a1298399f8df71cda29b6fddc686df851a34e0738ba94437beeff685f7a6e571c1a321885514dd2f6336cc63f8f10564db2cac1818710fd83e4c44
-
Filesize
384KB
MD52ec19eb165f23e89f39eb0da921327e7
SHA15755e8ffcd934d5d0bd6cf58cd39c3440db91ab9
SHA2564dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9
SHA512f1c477cf08a1298399f8df71cda29b6fddc686df851a34e0738ba94437beeff685f7a6e571c1a321885514dd2f6336cc63f8f10564db2cac1818710fd83e4c44
-
Filesize
384KB
MD52ec19eb165f23e89f39eb0da921327e7
SHA15755e8ffcd934d5d0bd6cf58cd39c3440db91ab9
SHA2564dc12416bf7c3be9d573c8fa07847050307bd05cb67480e3c3874696614b73e9
SHA512f1c477cf08a1298399f8df71cda29b6fddc686df851a34e0738ba94437beeff685f7a6e571c1a321885514dd2f6336cc63f8f10564db2cac1818710fd83e4c44