Analysis
-
max time kernel
151s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
01-08-2022 15:42
Static task
static1
Behavioral task
behavioral1
Sample
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
Resource
win10v2004-20220721-en
General
-
Target
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe
-
Size
368KB
-
MD5
0d6a6eb4b2d5aa9ceed96788726235f3
-
SHA1
fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
-
SHA256
5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
-
SHA512
3bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+fjkud.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/10D379D4FD6C9E
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/10D379D4FD6C9E
http://yyre45dbvn2nhbefbmh.begumvelic.at/10D379D4FD6C9E
http://xlowfznrg4wf7dli.ONION/10D379D4FD6C9E
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+fjkud.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2020 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe -
Deletes itself 1 IoCs
pid Process 2000 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN pivfuekkmcqs.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\lqvsatk = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\pivfuekkmcqs.exe" pivfuekkmcqs.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1820 set thread context of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 2020 set thread context of 548 2020 pivfuekkmcqs.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-shadow.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\core\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\it\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\it-IT\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Indiana\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\ext\locale\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Internet Explorer\SIGNUP\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ka\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\LC_MESSAGES\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Atlantic\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_blu.css pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css pivfuekkmcqs.exe File opened for modification C:\Program Files\Microsoft Games\More Games\it-IT\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\vi.pak pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\en-US\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\dragHandle.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Java\jre7\lib\cmm\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png pivfuekkmcqs.exe File opened for modification C:\Program Files\Mozilla Firefox\gmp-clearkey\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\LC_MESSAGES\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ps\LC_MESSAGES\_ReCoVeRy_+fjkud.png pivfuekkmcqs.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\es-ES\_ReCoVeRy_+fjkud.html pivfuekkmcqs.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\_ReCoVeRy_+fjkud.txt pivfuekkmcqs.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\babyblue.png pivfuekkmcqs.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\pivfuekkmcqs.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe File opened for modification C:\Windows\pivfuekkmcqs.exe 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe 548 pivfuekkmcqs.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe Token: SeDebugPrivilege 548 pivfuekkmcqs.exe Token: SeIncreaseQuotaPrivilege 912 WMIC.exe Token: SeSecurityPrivilege 912 WMIC.exe Token: SeTakeOwnershipPrivilege 912 WMIC.exe Token: SeLoadDriverPrivilege 912 WMIC.exe Token: SeSystemProfilePrivilege 912 WMIC.exe Token: SeSystemtimePrivilege 912 WMIC.exe Token: SeProfSingleProcessPrivilege 912 WMIC.exe Token: SeIncBasePriorityPrivilege 912 WMIC.exe Token: SeCreatePagefilePrivilege 912 WMIC.exe Token: SeBackupPrivilege 912 WMIC.exe Token: SeRestorePrivilege 912 WMIC.exe Token: SeShutdownPrivilege 912 WMIC.exe Token: SeDebugPrivilege 912 WMIC.exe Token: SeSystemEnvironmentPrivilege 912 WMIC.exe Token: SeRemoteShutdownPrivilege 912 WMIC.exe Token: SeUndockPrivilege 912 WMIC.exe Token: SeManageVolumePrivilege 912 WMIC.exe Token: 33 912 WMIC.exe Token: 34 912 WMIC.exe Token: 35 912 WMIC.exe Token: SeIncreaseQuotaPrivilege 912 WMIC.exe Token: SeSecurityPrivilege 912 WMIC.exe Token: SeTakeOwnershipPrivilege 912 WMIC.exe Token: SeLoadDriverPrivilege 912 WMIC.exe Token: SeSystemProfilePrivilege 912 WMIC.exe Token: SeSystemtimePrivilege 912 WMIC.exe Token: SeProfSingleProcessPrivilege 912 WMIC.exe Token: SeIncBasePriorityPrivilege 912 WMIC.exe Token: SeCreatePagefilePrivilege 912 WMIC.exe Token: SeBackupPrivilege 912 WMIC.exe Token: SeRestorePrivilege 912 WMIC.exe Token: SeShutdownPrivilege 912 WMIC.exe Token: SeDebugPrivilege 912 WMIC.exe Token: SeSystemEnvironmentPrivilege 912 WMIC.exe Token: SeRemoteShutdownPrivilege 912 WMIC.exe Token: SeUndockPrivilege 912 WMIC.exe Token: SeManageVolumePrivilege 912 WMIC.exe Token: 33 912 WMIC.exe Token: 34 912 WMIC.exe Token: 35 912 WMIC.exe Token: SeBackupPrivilege 1676 vssvc.exe Token: SeRestorePrivilege 1676 vssvc.exe Token: SeAuditPrivilege 1676 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1820 wrote to memory of 1972 1820 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 27 PID 1972 wrote to memory of 2020 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 28 PID 1972 wrote to memory of 2020 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 28 PID 1972 wrote to memory of 2020 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 28 PID 1972 wrote to memory of 2020 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 28 PID 1972 wrote to memory of 2000 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 29 PID 1972 wrote to memory of 2000 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 29 PID 1972 wrote to memory of 2000 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 29 PID 1972 wrote to memory of 2000 1972 5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe 29 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 2020 wrote to memory of 548 2020 pivfuekkmcqs.exe 31 PID 548 wrote to memory of 912 548 pivfuekkmcqs.exe 32 PID 548 wrote to memory of 912 548 pivfuekkmcqs.exe 32 PID 548 wrote to memory of 912 548 pivfuekkmcqs.exe 32 PID 548 wrote to memory of 912 548 pivfuekkmcqs.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pivfuekkmcqs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pivfuekkmcqs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"C:\Users\Admin\AppData\Local\Temp\5c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\pivfuekkmcqs.exeC:\Windows\pivfuekkmcqs.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\pivfuekkmcqs.exeC:\Windows\pivfuekkmcqs.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:548 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5C16EC~1.EXE3⤵
- Deletes itself
PID:2000
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c
-
Filesize
368KB
MD50d6a6eb4b2d5aa9ceed96788726235f3
SHA1fdc6dd979fb3ed449f4f9cb7cb2339dd865e04a1
SHA2565c16ecb0ee63f0634cf71bbf3a5480ab1f852b07a0bf8bfe31a5617f855b1808
SHA5123bcf276ddb79c677f18fbbdf2773aa1ac3f714b3b0d6fd2d25bb24860629f0df15b82707bcfb8c488913ad0977fddc530f61f40515bbd5d19728eb3caf3e8c6c