Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
08-11-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
Resource
win10v2004-20220901-en
General
-
Target
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
-
Size
364KB
-
MD5
7eb15a882e6e6adf023bf276b0c239b3
-
SHA1
86c13e2cd3aea4caef2753e7b9675f1d07a880d3
-
SHA256
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
-
SHA512
c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
SSDEEP
6144:BEAU1eeD624pGSoJDZ2sqIrU5AsZBbgyg4s43yirHwlzKPm:BvU1eeD6282JtOI2D3bzsEHrQBKP
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-999675638-2867687379-27515722-1000\_ReCoVeRy_+fcfws.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8ECCCDAAA98F7B81
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8ECCCDAAA98F7B81
http://yyre45dbvn2nhbefbmh.begumvelic.at/8ECCCDAAA98F7B81
http://xlowfznrg4wf7dli.ONION/8ECCCDAAA98F7B81
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
kkmcqsrgxnvw.exekkmcqsrgxnvw.exepid process 1448 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1780 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
kkmcqsrgxnvw.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN kkmcqsrgxnvw.exe Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\rcvkucr = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\kkmcqsrgxnvw.exe" kkmcqsrgxnvw.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exekkmcqsrgxnvw.exedescription pid process target process PID 1476 set thread context of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1448 set thread context of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe -
Drops file in Program Files directory 64 IoCs
Processes:
kkmcqsrgxnvw.exedescription ioc process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\vintage.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\it-IT\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationRight_SelectionSubpicture.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\whitemenu.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nl-NL\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sk.pak kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\CircleSubpicture.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\fr-FR\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Internet Explorer\images\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\README.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\fr-FR\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\content-foreground.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sv-SE\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\1047x576black.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lt-LT\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+fcfws.html kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationLeft_ButtonGraphic.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\1047x576black.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\amd64\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\it-IT\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\720_480shadow.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\delete.avi kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\OrangeCircles.jpg kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\de-DE\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_ReCoVeRy_+fcfws.txt kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-TW\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+fcfws.png kkmcqsrgxnvw.exe -
Drops file in Windows directory 2 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exedescription ioc process File created C:\Windows\kkmcqsrgxnvw.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe File opened for modification C:\Windows\kkmcqsrgxnvw.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
kkmcqsrgxnvw.exepid process 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe 1068 kkmcqsrgxnvw.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exekkmcqsrgxnvw.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe Token: SeDebugPrivilege 1068 kkmcqsrgxnvw.exe Token: SeIncreaseQuotaPrivilege 1136 WMIC.exe Token: SeSecurityPrivilege 1136 WMIC.exe Token: SeTakeOwnershipPrivilege 1136 WMIC.exe Token: SeLoadDriverPrivilege 1136 WMIC.exe Token: SeSystemProfilePrivilege 1136 WMIC.exe Token: SeSystemtimePrivilege 1136 WMIC.exe Token: SeProfSingleProcessPrivilege 1136 WMIC.exe Token: SeIncBasePriorityPrivilege 1136 WMIC.exe Token: SeCreatePagefilePrivilege 1136 WMIC.exe Token: SeBackupPrivilege 1136 WMIC.exe Token: SeRestorePrivilege 1136 WMIC.exe Token: SeShutdownPrivilege 1136 WMIC.exe Token: SeDebugPrivilege 1136 WMIC.exe Token: SeSystemEnvironmentPrivilege 1136 WMIC.exe Token: SeRemoteShutdownPrivilege 1136 WMIC.exe Token: SeUndockPrivilege 1136 WMIC.exe Token: SeManageVolumePrivilege 1136 WMIC.exe Token: 33 1136 WMIC.exe Token: 34 1136 WMIC.exe Token: 35 1136 WMIC.exe Token: SeIncreaseQuotaPrivilege 1136 WMIC.exe Token: SeSecurityPrivilege 1136 WMIC.exe Token: SeTakeOwnershipPrivilege 1136 WMIC.exe Token: SeLoadDriverPrivilege 1136 WMIC.exe Token: SeSystemProfilePrivilege 1136 WMIC.exe Token: SeSystemtimePrivilege 1136 WMIC.exe Token: SeProfSingleProcessPrivilege 1136 WMIC.exe Token: SeIncBasePriorityPrivilege 1136 WMIC.exe Token: SeCreatePagefilePrivilege 1136 WMIC.exe Token: SeBackupPrivilege 1136 WMIC.exe Token: SeRestorePrivilege 1136 WMIC.exe Token: SeShutdownPrivilege 1136 WMIC.exe Token: SeDebugPrivilege 1136 WMIC.exe Token: SeSystemEnvironmentPrivilege 1136 WMIC.exe Token: SeRemoteShutdownPrivilege 1136 WMIC.exe Token: SeUndockPrivilege 1136 WMIC.exe Token: SeManageVolumePrivilege 1136 WMIC.exe Token: 33 1136 WMIC.exe Token: 34 1136 WMIC.exe Token: 35 1136 WMIC.exe Token: SeBackupPrivilege 924 vssvc.exe Token: SeRestorePrivilege 924 vssvc.exe Token: SeAuditPrivilege 924 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exeaa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exekkmcqsrgxnvw.exekkmcqsrgxnvw.exedescription pid process target process PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1476 wrote to memory of 1956 1476 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 1956 wrote to memory of 1448 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe kkmcqsrgxnvw.exe PID 1956 wrote to memory of 1448 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe kkmcqsrgxnvw.exe PID 1956 wrote to memory of 1448 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe kkmcqsrgxnvw.exe PID 1956 wrote to memory of 1448 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe kkmcqsrgxnvw.exe PID 1956 wrote to memory of 1780 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 1956 wrote to memory of 1780 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 1956 wrote to memory of 1780 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 1956 wrote to memory of 1780 1956 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1448 wrote to memory of 1068 1448 kkmcqsrgxnvw.exe kkmcqsrgxnvw.exe PID 1068 wrote to memory of 1136 1068 kkmcqsrgxnvw.exe WMIC.exe PID 1068 wrote to memory of 1136 1068 kkmcqsrgxnvw.exe WMIC.exe PID 1068 wrote to memory of 1136 1068 kkmcqsrgxnvw.exe WMIC.exe PID 1068 wrote to memory of 1136 1068 kkmcqsrgxnvw.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
kkmcqsrgxnvw.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System kkmcqsrgxnvw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" kkmcqsrgxnvw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\kkmcqsrgxnvw.exeC:\Windows\kkmcqsrgxnvw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\kkmcqsrgxnvw.exeC:\Windows\kkmcqsrgxnvw.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1068 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AA964C~1.EXE3⤵
- Deletes itself
PID:1780
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:924
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552