Analysis
-
max time kernel
151s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
07-07-2022 07:48
Static task
static1
Behavioral task
behavioral1
Sample
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe
Resource
win10v2004-20220414-en
General
-
Target
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe
-
Size
360KB
-
MD5
2c3d030922af0eda62e2d4d258665088
-
SHA1
c378e9cf2c919d3690fe13711122401e00f7ee80
-
SHA256
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777
-
SHA512
5d06518c9ab6a8118dcde5710c61630866f6dcfc98152c1da3227a7023bab678870682af76e3364df5fd1a64abf83244a81e9ebd6273803652fad74fdbccbf0e
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2277218442-1199762539-2004043321-1000\Recovery+hyski.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/B76B469C838DDA6F
http://tes543berda73i48fsdfsd.keratadze.at/B76B469C838DDA6F
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/B76B469C838DDA6F
http://xlowfznrg4wf7dli.ONION/B76B469C838DDA6F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
Processes:
hnlgkmwsnqbu.exepid Process 960 hnlgkmwsnqbu.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
hnlgkmwsnqbu.exedescription ioc Process File renamed C:\Users\Admin\Pictures\InstallSend.png => C:\Users\Admin\Pictures\InstallSend.png.mp3 hnlgkmwsnqbu.exe File renamed C:\Users\Admin\Pictures\ReceiveGroup.raw => C:\Users\Admin\Pictures\ReceiveGroup.raw.mp3 hnlgkmwsnqbu.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1752 cmd.exe -
Drops startup file 3 IoCs
Processes:
hnlgkmwsnqbu.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+hyski.png hnlgkmwsnqbu.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
hnlgkmwsnqbu.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run hnlgkmwsnqbu.exe Set value (str) \REGISTRY\USER\S-1-5-21-2277218442-1199762539-2004043321-1000\Software\Microsoft\Windows\CurrentVersion\Run\palwflgcqbjl = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\hnlgkmwsnqbu.exe\"" hnlgkmwsnqbu.exe -
Drops file in Program Files directory 64 IoCs
Processes:
hnlgkmwsnqbu.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\fr.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\fr-FR\css\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Media Player\en-US\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\fr-FR\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\clock.js hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Defender\fr-FR\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\css\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\de-DE\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\de\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\css\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jre7\bin\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\rings-dock.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\row_over.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Mozilla Firefox\fonts\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\css\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Portable Devices\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\css\slideShow.css hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\25.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationRight_ButtonGraphic.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\vistabg.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows NT\Accessories\fr-FR\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\js\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\it-IT\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-BR\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_default_winxp_olv.css hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\library.js hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fi.pak hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4_classic_winxp.css hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bn\LC_MESSAGES\Recovery+hyski.txt hnlgkmwsnqbu.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\art\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\Recovery+hyski.html hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Recovery+hyski.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\info.png hnlgkmwsnqbu.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+hyski.html hnlgkmwsnqbu.exe -
Drops file in Windows directory 2 IoCs
Processes:
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exedescription ioc Process File opened for modification C:\Windows\hnlgkmwsnqbu.exe 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe File created C:\Windows\hnlgkmwsnqbu.exe 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
hnlgkmwsnqbu.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 hnlgkmwsnqbu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 hnlgkmwsnqbu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 hnlgkmwsnqbu.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 hnlgkmwsnqbu.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
hnlgkmwsnqbu.exepid Process 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe 960 hnlgkmwsnqbu.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exehnlgkmwsnqbu.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe Token: SeDebugPrivilege 960 hnlgkmwsnqbu.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeSecurityPrivilege 1956 WMIC.exe Token: SeTakeOwnershipPrivilege 1956 WMIC.exe Token: SeLoadDriverPrivilege 1956 WMIC.exe Token: SeSystemProfilePrivilege 1956 WMIC.exe Token: SeSystemtimePrivilege 1956 WMIC.exe Token: SeProfSingleProcessPrivilege 1956 WMIC.exe Token: SeIncBasePriorityPrivilege 1956 WMIC.exe Token: SeCreatePagefilePrivilege 1956 WMIC.exe Token: SeBackupPrivilege 1956 WMIC.exe Token: SeRestorePrivilege 1956 WMIC.exe Token: SeShutdownPrivilege 1956 WMIC.exe Token: SeDebugPrivilege 1956 WMIC.exe Token: SeSystemEnvironmentPrivilege 1956 WMIC.exe Token: SeRemoteShutdownPrivilege 1956 WMIC.exe Token: SeUndockPrivilege 1956 WMIC.exe Token: SeManageVolumePrivilege 1956 WMIC.exe Token: 33 1956 WMIC.exe Token: 34 1956 WMIC.exe Token: 35 1956 WMIC.exe Token: SeIncreaseQuotaPrivilege 1956 WMIC.exe Token: SeSecurityPrivilege 1956 WMIC.exe Token: SeTakeOwnershipPrivilege 1956 WMIC.exe Token: SeLoadDriverPrivilege 1956 WMIC.exe Token: SeSystemProfilePrivilege 1956 WMIC.exe Token: SeSystemtimePrivilege 1956 WMIC.exe Token: SeProfSingleProcessPrivilege 1956 WMIC.exe Token: SeIncBasePriorityPrivilege 1956 WMIC.exe Token: SeCreatePagefilePrivilege 1956 WMIC.exe Token: SeBackupPrivilege 1956 WMIC.exe Token: SeRestorePrivilege 1956 WMIC.exe Token: SeShutdownPrivilege 1956 WMIC.exe Token: SeDebugPrivilege 1956 WMIC.exe Token: SeSystemEnvironmentPrivilege 1956 WMIC.exe Token: SeRemoteShutdownPrivilege 1956 WMIC.exe Token: SeUndockPrivilege 1956 WMIC.exe Token: SeManageVolumePrivilege 1956 WMIC.exe Token: 33 1956 WMIC.exe Token: 34 1956 WMIC.exe Token: 35 1956 WMIC.exe Token: SeBackupPrivilege 588 vssvc.exe Token: SeRestorePrivilege 588 vssvc.exe Token: SeAuditPrivilege 588 vssvc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exehnlgkmwsnqbu.exedescription pid Process procid_target PID 948 wrote to memory of 960 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 27 PID 948 wrote to memory of 960 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 27 PID 948 wrote to memory of 960 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 27 PID 948 wrote to memory of 960 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 27 PID 948 wrote to memory of 1752 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 28 PID 948 wrote to memory of 1752 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 28 PID 948 wrote to memory of 1752 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 28 PID 948 wrote to memory of 1752 948 46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe 28 PID 960 wrote to memory of 1956 960 hnlgkmwsnqbu.exe 30 PID 960 wrote to memory of 1956 960 hnlgkmwsnqbu.exe 30 PID 960 wrote to memory of 1956 960 hnlgkmwsnqbu.exe 30 PID 960 wrote to memory of 1956 960 hnlgkmwsnqbu.exe 30 -
System policy modification 1 TTPs 2 IoCs
Processes:
hnlgkmwsnqbu.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System hnlgkmwsnqbu.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" hnlgkmwsnqbu.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe"C:\Users\Admin\AppData\Local\Temp\46c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\hnlgkmwsnqbu.exeC:\Windows\hnlgkmwsnqbu.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:960 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\46C1EB~1.EXE2⤵
- Deletes itself
PID:1752
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:588
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD52c3d030922af0eda62e2d4d258665088
SHA1c378e9cf2c919d3690fe13711122401e00f7ee80
SHA25646c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777
SHA5125d06518c9ab6a8118dcde5710c61630866f6dcfc98152c1da3227a7023bab678870682af76e3364df5fd1a64abf83244a81e9ebd6273803652fad74fdbccbf0e
-
Filesize
360KB
MD52c3d030922af0eda62e2d4d258665088
SHA1c378e9cf2c919d3690fe13711122401e00f7ee80
SHA25646c1eb1592fa4c5968fe7dfed52d1d05059fbb3ab1de223fc18bfcad2415f777
SHA5125d06518c9ab6a8118dcde5710c61630866f6dcfc98152c1da3227a7023bab678870682af76e3364df5fd1a64abf83244a81e9ebd6273803652fad74fdbccbf0e