Analysis
-
max time kernel
151s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
24-07-2022 05:51
Static task
static1
Behavioral task
behavioral1
Sample
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe
Resource
win10v2004-20220721-en
General
-
Target
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe
-
Size
360KB
-
MD5
7ef2ee7c53fe41db4e1b17674ceab984
-
SHA1
e961deef333563a226b7214799e92d1f51895c5a
-
SHA256
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db
-
SHA512
d122530a31fe196711a12bfd458b211662a0fb44cc1eadaf97c91160ad9e0de094660bc93c3e05b1be15b9ed3ffffd2c915ad4b934c43b69b442c4c455b99dbb
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\_RECoVERY_+msgmx.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/BB8321E6A1CE69F6
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/BB8321E6A1CE69F6
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/BB8321E6A1CE69F6
http://xlowfznrg4wf7dli.ONION/BB8321E6A1CE69F6
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
svckpbihimoj.exesvckpbihimoj.exepid Process 516 svckpbihimoj.exe 4136 svckpbihimoj.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svckpbihimoj.exe58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation svckpbihimoj.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svckpbihimoj.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Software\Microsoft\Windows\CurrentVersion\Run svckpbihimoj.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rtivmxwkvbdb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\svckpbihimoj.exe\"" svckpbihimoj.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exesvckpbihimoj.exedescription pid Process procid_target PID 3140 set thread context of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 516 set thread context of 4136 516 svckpbihimoj.exe 87 -
Drops file in Program Files directory 64 IoCs
Processes:
svckpbihimoj.exedescription ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak svckpbihimoj.exe File opened for modification C:\Program Files\ImportDeny.jpe svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\kn.pak svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\deployed\jdk16\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\osknav\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\winClassicHandle.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\config\Modules\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\swiftshader\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.equinox.simpleconfigurator\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\META-INF\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-ES\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Extensions\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\META-INF\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoDev.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\configuration\org.eclipse.update\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\javafx-src.zip svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\locale\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\locale\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\modules\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_RECoVERY_+msgmx.html svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\day-of-week-16.png svckpbihimoj.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\_RECoVERY_+msgmx.png svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\_RECoVERY_+msgmx.txt svckpbihimoj.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\_RECoVERY_+msgmx.png svckpbihimoj.exe -
Drops file in Windows directory 2 IoCs
Processes:
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exedescription ioc Process File opened for modification C:\Windows\svckpbihimoj.exe 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe File created C:\Windows\svckpbihimoj.exe 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
svckpbihimoj.exepid Process 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe 4136 svckpbihimoj.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exesvckpbihimoj.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe Token: SeDebugPrivilege 4136 svckpbihimoj.exe Token: SeIncreaseQuotaPrivilege 2356 WMIC.exe Token: SeSecurityPrivilege 2356 WMIC.exe Token: SeTakeOwnershipPrivilege 2356 WMIC.exe Token: SeLoadDriverPrivilege 2356 WMIC.exe Token: SeSystemProfilePrivilege 2356 WMIC.exe Token: SeSystemtimePrivilege 2356 WMIC.exe Token: SeProfSingleProcessPrivilege 2356 WMIC.exe Token: SeIncBasePriorityPrivilege 2356 WMIC.exe Token: SeCreatePagefilePrivilege 2356 WMIC.exe Token: SeBackupPrivilege 2356 WMIC.exe Token: SeRestorePrivilege 2356 WMIC.exe Token: SeShutdownPrivilege 2356 WMIC.exe Token: SeDebugPrivilege 2356 WMIC.exe Token: SeSystemEnvironmentPrivilege 2356 WMIC.exe Token: SeRemoteShutdownPrivilege 2356 WMIC.exe Token: SeUndockPrivilege 2356 WMIC.exe Token: SeManageVolumePrivilege 2356 WMIC.exe Token: 33 2356 WMIC.exe Token: 34 2356 WMIC.exe Token: 35 2356 WMIC.exe Token: 36 2356 WMIC.exe Token: SeIncreaseQuotaPrivilege 2356 WMIC.exe Token: SeSecurityPrivilege 2356 WMIC.exe Token: SeTakeOwnershipPrivilege 2356 WMIC.exe Token: SeLoadDriverPrivilege 2356 WMIC.exe Token: SeSystemProfilePrivilege 2356 WMIC.exe Token: SeSystemtimePrivilege 2356 WMIC.exe Token: SeProfSingleProcessPrivilege 2356 WMIC.exe Token: SeIncBasePriorityPrivilege 2356 WMIC.exe Token: SeCreatePagefilePrivilege 2356 WMIC.exe Token: SeBackupPrivilege 2356 WMIC.exe Token: SeRestorePrivilege 2356 WMIC.exe Token: SeShutdownPrivilege 2356 WMIC.exe Token: SeDebugPrivilege 2356 WMIC.exe Token: SeSystemEnvironmentPrivilege 2356 WMIC.exe Token: SeRemoteShutdownPrivilege 2356 WMIC.exe Token: SeUndockPrivilege 2356 WMIC.exe Token: SeManageVolumePrivilege 2356 WMIC.exe Token: 33 2356 WMIC.exe Token: 34 2356 WMIC.exe Token: 35 2356 WMIC.exe Token: 36 2356 WMIC.exe Token: SeBackupPrivilege 3680 vssvc.exe Token: SeRestorePrivilege 3680 vssvc.exe Token: SeAuditPrivilege 3680 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exesvckpbihimoj.exesvckpbihimoj.exedescription pid Process procid_target PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 3140 wrote to memory of 2556 3140 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 82 PID 2556 wrote to memory of 516 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 84 PID 2556 wrote to memory of 516 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 84 PID 2556 wrote to memory of 516 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 84 PID 2556 wrote to memory of 4348 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 85 PID 2556 wrote to memory of 4348 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 85 PID 2556 wrote to memory of 4348 2556 58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe 85 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 516 wrote to memory of 4136 516 svckpbihimoj.exe 87 PID 4136 wrote to memory of 2356 4136 svckpbihimoj.exe 88 PID 4136 wrote to memory of 2356 4136 svckpbihimoj.exe 88 -
System policy modification 1 TTPs 2 IoCs
Processes:
svckpbihimoj.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System svckpbihimoj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" svckpbihimoj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe"C:\Users\Admin\AppData\Local\Temp\58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3140 -
C:\Users\Admin\AppData\Local\Temp\58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe"C:\Users\Admin\AppData\Local\Temp\58ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\svckpbihimoj.exeC:\Windows\svckpbihimoj.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\svckpbihimoj.exeC:\Windows\svckpbihimoj.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4136 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\58FF23~1.EXE3⤵PID:4348
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3680
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD57ef2ee7c53fe41db4e1b17674ceab984
SHA1e961deef333563a226b7214799e92d1f51895c5a
SHA25658ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db
SHA512d122530a31fe196711a12bfd458b211662a0fb44cc1eadaf97c91160ad9e0de094660bc93c3e05b1be15b9ed3ffffd2c915ad4b934c43b69b442c4c455b99dbb
-
Filesize
360KB
MD57ef2ee7c53fe41db4e1b17674ceab984
SHA1e961deef333563a226b7214799e92d1f51895c5a
SHA25658ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db
SHA512d122530a31fe196711a12bfd458b211662a0fb44cc1eadaf97c91160ad9e0de094660bc93c3e05b1be15b9ed3ffffd2c915ad4b934c43b69b442c4c455b99dbb
-
Filesize
360KB
MD57ef2ee7c53fe41db4e1b17674ceab984
SHA1e961deef333563a226b7214799e92d1f51895c5a
SHA25658ff230560bfeb0c5bd9d3fb7654e4ad5d38ce3962782da698331c8ecfa459db
SHA512d122530a31fe196711a12bfd458b211662a0fb44cc1eadaf97c91160ad9e0de094660bc93c3e05b1be15b9ed3ffffd2c915ad4b934c43b69b442c4c455b99dbb