Analysis
-
max time kernel
151s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2022 01:35
Static task
static1
Behavioral task
behavioral1
Sample
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
Resource
win10v2004-20220901-en
General
-
Target
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe
-
Size
364KB
-
MD5
7eb15a882e6e6adf023bf276b0c239b3
-
SHA1
86c13e2cd3aea4caef2753e7b9675f1d07a880d3
-
SHA256
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
-
SHA512
c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
SSDEEP
6144:BEAU1eeD624pGSoJDZ2sqIrU5AsZBbgyg4s43yirHwlzKPm:BvU1eeD6282JtOI2D3bzsEHrQBKP
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_ReCoVeRy_+vcfmx.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/14E6E5E3F6445C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/14E6E5E3F6445C
http://yyre45dbvn2nhbefbmh.begumvelic.at/14E6E5E3F6445C
http://xlowfznrg4wf7dli.ONION/14E6E5E3F6445C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
cmmyjnvebdgp.execmmyjnvebdgp.exepid process 4128 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmmyjnvebdgp.exeaa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation cmmyjnvebdgp.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
cmmyjnvebdgp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN cmmyjnvebdgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\efaroob = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\cmmyjnvebdgp.exe" cmmyjnvebdgp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.execmmyjnvebdgp.exedescription pid process target process PID 3544 set thread context of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 4128 set thread context of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe -
Drops file in Program Files directory 64 IoCs
Processes:
cmmyjnvebdgp.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\LC_MESSAGES\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-100.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_partstyle.css cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-fullcolor.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleWideTile.scale-200.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarBadge.scale-125.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_contrast-black.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white_devicefamily-colorfulunplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\E072BA14-90AE-4ACC-B895-7EFF8F4C5727\root\vfs\Windows\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-30_altform-unplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionSmallTile.scale-400.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-150_contrast-black.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_win7.css cmmyjnvebdgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_out\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-24.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Voices\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-150.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-white_scale-200.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp4.scale-125.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-96_altform-lightunplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-64_altform-lightunplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WacLangPackEula.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-256_altform-unplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-400_contrast-white.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-256.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailLargeTile.scale-150.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-64.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-400.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-60_altform-unplated.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Images\thumb_animation.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ca-ES\View3d\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_BadgeLogo.scale-200.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+vcfmx.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-125_contrast-white.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_ReCoVeRy_+vcfmx.txt cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlInnerCircle.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\LargeTile.scale-100.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\meta_engine\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\Sticker.mp4 cmmyjnvebdgp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-125.png cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f2\_ReCoVeRy_+vcfmx.html cmmyjnvebdgp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] cmmyjnvebdgp.exe -
Drops file in Windows directory 2 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exedescription ioc process File created C:\Windows\cmmyjnvebdgp.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe File opened for modification C:\Windows\cmmyjnvebdgp.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cmmyjnvebdgp.exepid process 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe 3184 cmmyjnvebdgp.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.execmmyjnvebdgp.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe Token: SeDebugPrivilege 3184 cmmyjnvebdgp.exe Token: SeIncreaseQuotaPrivilege 1408 WMIC.exe Token: SeSecurityPrivilege 1408 WMIC.exe Token: SeTakeOwnershipPrivilege 1408 WMIC.exe Token: SeLoadDriverPrivilege 1408 WMIC.exe Token: SeSystemProfilePrivilege 1408 WMIC.exe Token: SeSystemtimePrivilege 1408 WMIC.exe Token: SeProfSingleProcessPrivilege 1408 WMIC.exe Token: SeIncBasePriorityPrivilege 1408 WMIC.exe Token: SeCreatePagefilePrivilege 1408 WMIC.exe Token: SeBackupPrivilege 1408 WMIC.exe Token: SeRestorePrivilege 1408 WMIC.exe Token: SeShutdownPrivilege 1408 WMIC.exe Token: SeDebugPrivilege 1408 WMIC.exe Token: SeSystemEnvironmentPrivilege 1408 WMIC.exe Token: SeRemoteShutdownPrivilege 1408 WMIC.exe Token: SeUndockPrivilege 1408 WMIC.exe Token: SeManageVolumePrivilege 1408 WMIC.exe Token: 33 1408 WMIC.exe Token: 34 1408 WMIC.exe Token: 35 1408 WMIC.exe Token: 36 1408 WMIC.exe Token: SeIncreaseQuotaPrivilege 1408 WMIC.exe Token: SeSecurityPrivilege 1408 WMIC.exe Token: SeTakeOwnershipPrivilege 1408 WMIC.exe Token: SeLoadDriverPrivilege 1408 WMIC.exe Token: SeSystemProfilePrivilege 1408 WMIC.exe Token: SeSystemtimePrivilege 1408 WMIC.exe Token: SeProfSingleProcessPrivilege 1408 WMIC.exe Token: SeIncBasePriorityPrivilege 1408 WMIC.exe Token: SeCreatePagefilePrivilege 1408 WMIC.exe Token: SeBackupPrivilege 1408 WMIC.exe Token: SeRestorePrivilege 1408 WMIC.exe Token: SeShutdownPrivilege 1408 WMIC.exe Token: SeDebugPrivilege 1408 WMIC.exe Token: SeSystemEnvironmentPrivilege 1408 WMIC.exe Token: SeRemoteShutdownPrivilege 1408 WMIC.exe Token: SeUndockPrivilege 1408 WMIC.exe Token: SeManageVolumePrivilege 1408 WMIC.exe Token: 33 1408 WMIC.exe Token: 34 1408 WMIC.exe Token: 35 1408 WMIC.exe Token: 36 1408 WMIC.exe Token: SeBackupPrivilege 4804 vssvc.exe Token: SeRestorePrivilege 4804 vssvc.exe Token: SeAuditPrivilege 4804 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exeaa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.execmmyjnvebdgp.execmmyjnvebdgp.exedescription pid process target process PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3544 wrote to memory of 3592 3544 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe PID 3592 wrote to memory of 4128 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmmyjnvebdgp.exe PID 3592 wrote to memory of 4128 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmmyjnvebdgp.exe PID 3592 wrote to memory of 4128 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmmyjnvebdgp.exe PID 3592 wrote to memory of 4796 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 3592 wrote to memory of 4796 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 3592 wrote to memory of 4796 3592 aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe cmd.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 4128 wrote to memory of 3184 4128 cmmyjnvebdgp.exe cmmyjnvebdgp.exe PID 3184 wrote to memory of 1408 3184 cmmyjnvebdgp.exe WMIC.exe PID 3184 wrote to memory of 1408 3184 cmmyjnvebdgp.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
cmmyjnvebdgp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cmmyjnvebdgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cmmyjnvebdgp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"C:\Users\Admin\AppData\Local\Temp\aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\cmmyjnvebdgp.exeC:\Windows\cmmyjnvebdgp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\cmmyjnvebdgp.exeC:\Windows\cmmyjnvebdgp.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3184 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1408
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\AA964C~1.EXE3⤵PID:4796
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4804
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552
-
Filesize
364KB
MD57eb15a882e6e6adf023bf276b0c239b3
SHA186c13e2cd3aea4caef2753e7b9675f1d07a880d3
SHA256aa964caab52edb4f277ba778098b672c7c84ee83a20714c6e4bc43a68470e558
SHA512c23c11dd770fdb48640958caf67c2e002934db7622190f8d58502317e95898f4e8e427dabac34a00f1165bc065b7693422ba613d306fa3baeb562adb5239b552