Analysis
-
max time kernel
134s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08/07/2022, 00:28
Static task
static1
Behavioral task
behavioral1
Sample
42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe
Resource
win10v2004-20220414-en
General
-
Target
42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe
-
Size
416KB
-
MD5
6828689183583c316fa5f62e8ee17643
-
SHA1
b58ccb198543760df3d2557df5cded5c3283f23a
-
SHA256
42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec
-
SHA512
cc6833bee547ef6dcac0441dc91638dd853fba94aa90505728f44c1bb3b5bf9be5537f2d548cff6ac44db4c5db0c3e43880d8fea40637e72669ac7f0facd53fd
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_RECoVERY_+thgft.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/891C95E6D931CEB6
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/891C95E6D931CEB6
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/891C95E6D931CEB6
http://xlowfznrg4wf7dli.ONION/891C95E6D931CEB6
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_RECoVERY_+thgft.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 956 mpmrphvwogfd.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitTrace.png => C:\Users\Admin\Pictures\ExitTrace.png.mp3 mpmrphvwogfd.exe File renamed C:\Users\Admin\Pictures\WaitExit.raw => C:\Users\Admin\Pictures\WaitExit.raw.mp3 mpmrphvwogfd.exe -
Deletes itself 1 IoCs
pid Process 840 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+thgft.txt mpmrphvwogfd.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run mpmrphvwogfd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\kbkgwmhknvlq = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\mpmrphvwogfd.exe\"" mpmrphvwogfd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-previous-static.png mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg mpmrphvwogfd.exe File opened for modification C:\Program Files\Internet Explorer\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\deploy\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\Chess\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground.wmv mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\it-IT\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows NT\TableTextService\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Google\Chrome\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lt\LC_MESSAGES\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Journal\es-ES\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\slideShow.js mpmrphvwogfd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Garden.jpg mpmrphvwogfd.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\js\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIconSubpi.png mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationLeft_ButtonGraphic.png mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lv\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Journal\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\logo.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\More Games\de-DE\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\en-US\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\README.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\btn_close_over.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_ButtonGraphic.png mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\dropins\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ckb\LC_MESSAGES\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\css\currency.css mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop_PAL.wmv mpmrphvwogfd.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\default_apps\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\core\locale\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\images\curl-hot.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\settings.js mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\css\currency.css mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv mpmrphvwogfd.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Etc\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_PT\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Defender\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Microsoft Games\More Games\fr-FR\_RECoVERY_+thgft.png mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Journal\it-IT\_RECoVERY_+thgft.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\fr-FR\css\cpu.css mpmrphvwogfd.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt mpmrphvwogfd.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\_RECoVERY_+thgft.html mpmrphvwogfd.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_RECoVERY_+thgft.png mpmrphvwogfd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\mpmrphvwogfd.exe 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe File opened for modification C:\Windows\mpmrphvwogfd.exe 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{826018A1-FE63-11EC-AB65-7EDEB47CBF10} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1756 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe 956 mpmrphvwogfd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe Token: SeDebugPrivilege 956 mpmrphvwogfd.exe Token: SeIncreaseQuotaPrivilege 332 WMIC.exe Token: SeSecurityPrivilege 332 WMIC.exe Token: SeTakeOwnershipPrivilege 332 WMIC.exe Token: SeLoadDriverPrivilege 332 WMIC.exe Token: SeSystemProfilePrivilege 332 WMIC.exe Token: SeSystemtimePrivilege 332 WMIC.exe Token: SeProfSingleProcessPrivilege 332 WMIC.exe Token: SeIncBasePriorityPrivilege 332 WMIC.exe Token: SeCreatePagefilePrivilege 332 WMIC.exe Token: SeBackupPrivilege 332 WMIC.exe Token: SeRestorePrivilege 332 WMIC.exe Token: SeShutdownPrivilege 332 WMIC.exe Token: SeDebugPrivilege 332 WMIC.exe Token: SeSystemEnvironmentPrivilege 332 WMIC.exe Token: SeRemoteShutdownPrivilege 332 WMIC.exe Token: SeUndockPrivilege 332 WMIC.exe Token: SeManageVolumePrivilege 332 WMIC.exe Token: 33 332 WMIC.exe Token: 34 332 WMIC.exe Token: 35 332 WMIC.exe Token: SeIncreaseQuotaPrivilege 332 WMIC.exe Token: SeSecurityPrivilege 332 WMIC.exe Token: SeTakeOwnershipPrivilege 332 WMIC.exe Token: SeLoadDriverPrivilege 332 WMIC.exe Token: SeSystemProfilePrivilege 332 WMIC.exe Token: SeSystemtimePrivilege 332 WMIC.exe Token: SeProfSingleProcessPrivilege 332 WMIC.exe Token: SeIncBasePriorityPrivilege 332 WMIC.exe Token: SeCreatePagefilePrivilege 332 WMIC.exe Token: SeBackupPrivilege 332 WMIC.exe Token: SeRestorePrivilege 332 WMIC.exe Token: SeShutdownPrivilege 332 WMIC.exe Token: SeDebugPrivilege 332 WMIC.exe Token: SeSystemEnvironmentPrivilege 332 WMIC.exe Token: SeRemoteShutdownPrivilege 332 WMIC.exe Token: SeUndockPrivilege 332 WMIC.exe Token: SeManageVolumePrivilege 332 WMIC.exe Token: 33 332 WMIC.exe Token: 34 332 WMIC.exe Token: 35 332 WMIC.exe Token: SeBackupPrivilege 1928 vssvc.exe Token: SeRestorePrivilege 1928 vssvc.exe Token: SeAuditPrivilege 1928 vssvc.exe Token: SeIncreaseQuotaPrivilege 1176 WMIC.exe Token: SeSecurityPrivilege 1176 WMIC.exe Token: SeTakeOwnershipPrivilege 1176 WMIC.exe Token: SeLoadDriverPrivilege 1176 WMIC.exe Token: SeSystemProfilePrivilege 1176 WMIC.exe Token: SeSystemtimePrivilege 1176 WMIC.exe Token: SeProfSingleProcessPrivilege 1176 WMIC.exe Token: SeIncBasePriorityPrivilege 1176 WMIC.exe Token: SeCreatePagefilePrivilege 1176 WMIC.exe Token: SeBackupPrivilege 1176 WMIC.exe Token: SeRestorePrivilege 1176 WMIC.exe Token: SeShutdownPrivilege 1176 WMIC.exe Token: SeDebugPrivilege 1176 WMIC.exe Token: SeSystemEnvironmentPrivilege 1176 WMIC.exe Token: SeRemoteShutdownPrivilege 1176 WMIC.exe Token: SeUndockPrivilege 1176 WMIC.exe Token: SeManageVolumePrivilege 1176 WMIC.exe Token: 33 1176 WMIC.exe Token: 34 1176 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1856 iexplore.exe 1644 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1856 iexplore.exe 1856 iexplore.exe 1144 IEXPLORE.EXE 1144 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 988 wrote to memory of 956 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 27 PID 988 wrote to memory of 956 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 27 PID 988 wrote to memory of 956 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 27 PID 988 wrote to memory of 956 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 27 PID 988 wrote to memory of 840 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 28 PID 988 wrote to memory of 840 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 28 PID 988 wrote to memory of 840 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 28 PID 988 wrote to memory of 840 988 42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe 28 PID 956 wrote to memory of 332 956 mpmrphvwogfd.exe 30 PID 956 wrote to memory of 332 956 mpmrphvwogfd.exe 30 PID 956 wrote to memory of 332 956 mpmrphvwogfd.exe 30 PID 956 wrote to memory of 332 956 mpmrphvwogfd.exe 30 PID 956 wrote to memory of 1756 956 mpmrphvwogfd.exe 38 PID 956 wrote to memory of 1756 956 mpmrphvwogfd.exe 38 PID 956 wrote to memory of 1756 956 mpmrphvwogfd.exe 38 PID 956 wrote to memory of 1756 956 mpmrphvwogfd.exe 38 PID 956 wrote to memory of 1856 956 mpmrphvwogfd.exe 39 PID 956 wrote to memory of 1856 956 mpmrphvwogfd.exe 39 PID 956 wrote to memory of 1856 956 mpmrphvwogfd.exe 39 PID 956 wrote to memory of 1856 956 mpmrphvwogfd.exe 39 PID 1856 wrote to memory of 1144 1856 iexplore.exe 41 PID 1856 wrote to memory of 1144 1856 iexplore.exe 41 PID 1856 wrote to memory of 1144 1856 iexplore.exe 41 PID 1856 wrote to memory of 1144 1856 iexplore.exe 41 PID 956 wrote to memory of 1176 956 mpmrphvwogfd.exe 42 PID 956 wrote to memory of 1176 956 mpmrphvwogfd.exe 42 PID 956 wrote to memory of 1176 956 mpmrphvwogfd.exe 42 PID 956 wrote to memory of 1176 956 mpmrphvwogfd.exe 42 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mpmrphvwogfd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mpmrphvwogfd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe"C:\Users\Admin\AppData\Local\Temp\42f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\mpmrphvwogfd.exeC:\Windows\mpmrphvwogfd.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:956 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:332
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1756
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1856 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\MPMRPH~1.EXE3⤵PID:784
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\42F907~1.EXE2⤵
- Deletes itself
PID:840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5ef08ff52ceb9c3d0d2e30c7ed4ef7625
SHA1da01bd1909aca104dacff5c24fe1fa10a0a1e52c
SHA256b05abdbd3b1072e2392613b2264a5c8aff70a1b0f3016cbf658fd892b478c0f4
SHA512848ec136aca60f7e4a2d88e0728a990511568421c32ed25d5f7bda46c1e0b032af5a01a00c7e1ea7fe51337a34140528087f6aaa3964d750b298eb71495713f0
-
Filesize
1KB
MD56a5d94bb5b298635453a670b436e9f4f
SHA19df32d289cf59e98397edb8d03d066c9d3d95223
SHA25649f144f2eb1005baec089401a1c9395498b009c7f5e97d082555fd4b4881a682
SHA51239329f2df7a8fd1c87ef9cee1898566a1529bb4e54c8077473e04b16cf207e100a75b3844b70c45b648fb7909f89232a8045c3b304461dfc400c597eb9346abc
-
Filesize
65KB
MD59ffdea08158ae9af6582ed6e480e10c2
SHA1258b50e5b3e836cca7243f14ecd076faa8f1f3e4
SHA25659a7cd6666ef031d8cd78cfa3bfbeb522948492973988bc0f43c2a00391312ce
SHA512e5458f5a3b10ac4169e99a6564e822638b8ff55debb561909c479539429b84075391cf6fd4fe17379db3c79313a3fa4ba6ea4ee1f7af1176e1b7e3e40b467ae0
-
Filesize
416KB
MD56828689183583c316fa5f62e8ee17643
SHA1b58ccb198543760df3d2557df5cded5c3283f23a
SHA25642f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec
SHA512cc6833bee547ef6dcac0441dc91638dd853fba94aa90505728f44c1bb3b5bf9be5537f2d548cff6ac44db4c5db0c3e43880d8fea40637e72669ac7f0facd53fd
-
Filesize
416KB
MD56828689183583c316fa5f62e8ee17643
SHA1b58ccb198543760df3d2557df5cded5c3283f23a
SHA25642f907c279df4e4963e210bb00c24d9e0d350c3db632353c1371ed2121b64aec
SHA512cc6833bee547ef6dcac0441dc91638dd853fba94aa90505728f44c1bb3b5bf9be5537f2d548cff6ac44db4c5db0c3e43880d8fea40637e72669ac7f0facd53fd