Analysis
-
max time kernel
150s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2022 02:19
Static task
static1
Behavioral task
behavioral1
Sample
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe
Resource
win10v2004-20220901-en
General
-
Target
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe
-
Size
420KB
-
MD5
1200f630d960ea698515201af0f0c006
-
SHA1
5ba609358b8526c0378df266aff57b7aa21e3ed9
-
SHA256
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34
-
SHA512
a72aa470f9f4f1ecd22eff01a9e74ca74c03f42f96a6004e330138673b2b52576dfa663ea8671daa6f7ae5f82bf9e7bb931b559540d336263cbf3aa2c8c0178d
-
SSDEEP
6144:ZQHEannVRVHgyA37acHbkwKSvpruDo+sOJDy/GQoyVHi1i/nEtqhAxFzjtc7Ec6o:GHnVRCyAJKShulPk/GOVHZJcFlc7qUb
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-929662420-1054238289-2961194603-1000\_RECoVERY_+nhtbw.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7EB3C0A1738CE6C
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7EB3C0A1738CE6C
http://yyre45dbvn2nhbefbmh.begumvelic.at/7EB3C0A1738CE6C
http://xlowfznrg4wf7dli.ONION/7EB3C0A1738CE6C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
dsjnoaelpymi.exedsjnoaelpymi.exepid process 1496 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exedsjnoaelpymi.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation dsjnoaelpymi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dsjnoaelpymi.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Software\Microsoft\Windows\CurrentVersion\Run dsjnoaelpymi.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kkmxyydsxfho = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\dsjnoaelpymi.exe\"" dsjnoaelpymi.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exedsjnoaelpymi.exedescription pid process target process PID 4412 set thread context of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 1496 set thread context of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dsjnoaelpymi.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorSplashScreen.contrast-white_scale-100.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\View3d\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ro-RO\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\WideTile.scale-200.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-150.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyCalendarSearch.scale-125.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-200.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-48_altform-unplated.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-80.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30_contrast-white.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomSetupDisambig.jpg dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-72.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-100.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSmallTile.scale-200.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_contrast-white.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\203.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Microsoft.UI.Xaml\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Dark.scale-300.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-64.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-150.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchStoreLogo.scale-100_contrast-black.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\locale\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-black\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\jsaddins\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-black\Error.svg dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\MutableBackup\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-GoogleCloudCache.scale-200.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\hand.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-72_altform-unplated.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24_altform-unplated.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-white_targetsize-36.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\WideTile.scale-100.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\SkypeLogo.scale-125.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SmallTile.scale-100_contrast-white.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\PaintSmallTile.scale-400.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\LargeTile.scale-125.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-150.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-20.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailLargeTile.scale-125.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_RECoVERY_+nhtbw.html dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Microsoft.Support.SDK\Assets\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png dsjnoaelpymi.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_RECoVERY_+nhtbw.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-24_altform-lightunplated.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\_RECoVERY_+nhtbw.txt dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png dsjnoaelpymi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_contrast-white.png dsjnoaelpymi.exe -
Drops file in Windows directory 2 IoCs
Processes:
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exedescription ioc process File created C:\Windows\dsjnoaelpymi.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe File opened for modification C:\Windows\dsjnoaelpymi.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dsjnoaelpymi.exepid process 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe 3456 dsjnoaelpymi.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exedsjnoaelpymi.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe Token: SeDebugPrivilege 3456 dsjnoaelpymi.exe Token: SeIncreaseQuotaPrivilege 4080 WMIC.exe Token: SeSecurityPrivilege 4080 WMIC.exe Token: SeTakeOwnershipPrivilege 4080 WMIC.exe Token: SeLoadDriverPrivilege 4080 WMIC.exe Token: SeSystemProfilePrivilege 4080 WMIC.exe Token: SeSystemtimePrivilege 4080 WMIC.exe Token: SeProfSingleProcessPrivilege 4080 WMIC.exe Token: SeIncBasePriorityPrivilege 4080 WMIC.exe Token: SeCreatePagefilePrivilege 4080 WMIC.exe Token: SeBackupPrivilege 4080 WMIC.exe Token: SeRestorePrivilege 4080 WMIC.exe Token: SeShutdownPrivilege 4080 WMIC.exe Token: SeDebugPrivilege 4080 WMIC.exe Token: SeSystemEnvironmentPrivilege 4080 WMIC.exe Token: SeRemoteShutdownPrivilege 4080 WMIC.exe Token: SeUndockPrivilege 4080 WMIC.exe Token: SeManageVolumePrivilege 4080 WMIC.exe Token: 33 4080 WMIC.exe Token: 34 4080 WMIC.exe Token: 35 4080 WMIC.exe Token: 36 4080 WMIC.exe Token: SeIncreaseQuotaPrivilege 4080 WMIC.exe Token: SeSecurityPrivilege 4080 WMIC.exe Token: SeTakeOwnershipPrivilege 4080 WMIC.exe Token: SeLoadDriverPrivilege 4080 WMIC.exe Token: SeSystemProfilePrivilege 4080 WMIC.exe Token: SeSystemtimePrivilege 4080 WMIC.exe Token: SeProfSingleProcessPrivilege 4080 WMIC.exe Token: SeIncBasePriorityPrivilege 4080 WMIC.exe Token: SeCreatePagefilePrivilege 4080 WMIC.exe Token: SeBackupPrivilege 4080 WMIC.exe Token: SeRestorePrivilege 4080 WMIC.exe Token: SeShutdownPrivilege 4080 WMIC.exe Token: SeDebugPrivilege 4080 WMIC.exe Token: SeSystemEnvironmentPrivilege 4080 WMIC.exe Token: SeRemoteShutdownPrivilege 4080 WMIC.exe Token: SeUndockPrivilege 4080 WMIC.exe Token: SeManageVolumePrivilege 4080 WMIC.exe Token: 33 4080 WMIC.exe Token: 34 4080 WMIC.exe Token: 35 4080 WMIC.exe Token: 36 4080 WMIC.exe Token: SeBackupPrivilege 4760 vssvc.exe Token: SeRestorePrivilege 4760 vssvc.exe Token: SeAuditPrivilege 4760 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exeb04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exedsjnoaelpymi.exedsjnoaelpymi.exedescription pid process target process PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 4412 wrote to memory of 884 4412 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe PID 884 wrote to memory of 1496 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe dsjnoaelpymi.exe PID 884 wrote to memory of 1496 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe dsjnoaelpymi.exe PID 884 wrote to memory of 1496 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe dsjnoaelpymi.exe PID 884 wrote to memory of 4688 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe cmd.exe PID 884 wrote to memory of 4688 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe cmd.exe PID 884 wrote to memory of 4688 884 b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe cmd.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 1496 wrote to memory of 3456 1496 dsjnoaelpymi.exe dsjnoaelpymi.exe PID 3456 wrote to memory of 4080 3456 dsjnoaelpymi.exe WMIC.exe PID 3456 wrote to memory of 4080 3456 dsjnoaelpymi.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
dsjnoaelpymi.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dsjnoaelpymi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dsjnoaelpymi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe"C:\Users\Admin\AppData\Local\Temp\b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe"C:\Users\Admin\AppData\Local\Temp\b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:884 -
C:\Windows\dsjnoaelpymi.exeC:\Windows\dsjnoaelpymi.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\dsjnoaelpymi.exeC:\Windows\dsjnoaelpymi.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3456 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B04F17~1.EXE3⤵PID:4688
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
420KB
MD51200f630d960ea698515201af0f0c006
SHA15ba609358b8526c0378df266aff57b7aa21e3ed9
SHA256b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34
SHA512a72aa470f9f4f1ecd22eff01a9e74ca74c03f42f96a6004e330138673b2b52576dfa663ea8671daa6f7ae5f82bf9e7bb931b559540d336263cbf3aa2c8c0178d
-
Filesize
420KB
MD51200f630d960ea698515201af0f0c006
SHA15ba609358b8526c0378df266aff57b7aa21e3ed9
SHA256b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34
SHA512a72aa470f9f4f1ecd22eff01a9e74ca74c03f42f96a6004e330138673b2b52576dfa663ea8671daa6f7ae5f82bf9e7bb931b559540d336263cbf3aa2c8c0178d
-
Filesize
420KB
MD51200f630d960ea698515201af0f0c006
SHA15ba609358b8526c0378df266aff57b7aa21e3ed9
SHA256b04f17c1d93ca085b43623689be0bbf6eb6d9c725b47293b31054d4195e56c34
SHA512a72aa470f9f4f1ecd22eff01a9e74ca74c03f42f96a6004e330138673b2b52576dfa663ea8671daa6f7ae5f82bf9e7bb931b559540d336263cbf3aa2c8c0178d