Analysis
-
max time kernel
151s -
max time network
173s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
08-07-2022 05:28
Static task
static1
Behavioral task
behavioral1
Sample
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe
Resource
win10v2004-20220414-en
General
-
Target
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe
-
Size
308KB
-
MD5
2854f3ee319e80dd485446f4acae042e
-
SHA1
01086bd863fdf7c8eb1e732bacdd914f09d355e2
-
SHA256
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a
-
SHA512
4991feb491391cf44ae61128084f9c725c30df4640783293c72cd9801a216ef026ded9fda50e23c222bd3cbe74aeed9d785b5e58ff66410b85fd5b799c483aa4
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+dufbw.txt
teslacrypt
http://t54ndnku456ngkwsudqer.wallymac.com/F638B31443F92BE2
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/F638B31443F92BE2
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/F638B31443F92BE2
http://xlowfznrg4wf7dli.ONION/F638B31443F92BE2
Extracted
C:\$Recycle.Bin\S-1-5-21-1083475884-596052423-1669053738-1000\_ReCoVeRy_+dufbw.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ieepdslqmjfr.exeieepdslqmjfr.exepid Process 2032 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1876 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ieepdslqmjfr.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN ieepdslqmjfr.exe Set value (str) \REGISTRY\USER\S-1-5-21-1083475884-596052423-1669053738-1000\Software\Microsoft\Windows\CurrentVersion\Run\ocwuqbq = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ieepdslqmjfr.exe" ieepdslqmjfr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exeieepdslqmjfr.exedescription pid Process procid_target PID 1968 set thread context of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 2032 set thread context of 600 2032 ieepdslqmjfr.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
ieepdslqmjfr.exedescription ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationRight_SelectionSubpicture.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\background.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\vignettemask25.png ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\de-DE\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_SelectionSubpicture.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.jpg ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DissolveAnother.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\bear_formatted_rgb6.wmv ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_rgb.wmv ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationRight_ButtonGraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\reflect.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\LightBlueRectangle.PNG ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-tw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\curtains.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\720x480icongraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_100_percent.pak ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\203x8subpicture.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\4to3Squareframe_VideoInset.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_videoinset.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsNotesBackground_PAL.wmv ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-highlight.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport_mask_right.png ieepdslqmjfr.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\Scene_loop.wmv ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\es-ES\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+dufbw.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\GreenBubbles.jpg ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationRight_SelectionSubpicture.png ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationRight_ButtonGraphic.png ieepdslqmjfr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\_ReCoVeRy_+dufbw.txt ieepdslqmjfr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+dufbw.html ieepdslqmjfr.exe -
Drops file in Windows directory 2 IoCs
Processes:
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exedescription ioc Process File created C:\Windows\ieepdslqmjfr.exe 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe File opened for modification C:\Windows\ieepdslqmjfr.exe 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ieepdslqmjfr.exepid Process 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe 600 ieepdslqmjfr.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exeieepdslqmjfr.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe Token: SeDebugPrivilege 600 ieepdslqmjfr.exe Token: SeIncreaseQuotaPrivilege 1740 WMIC.exe Token: SeSecurityPrivilege 1740 WMIC.exe Token: SeTakeOwnershipPrivilege 1740 WMIC.exe Token: SeLoadDriverPrivilege 1740 WMIC.exe Token: SeSystemProfilePrivilege 1740 WMIC.exe Token: SeSystemtimePrivilege 1740 WMIC.exe Token: SeProfSingleProcessPrivilege 1740 WMIC.exe Token: SeIncBasePriorityPrivilege 1740 WMIC.exe Token: SeCreatePagefilePrivilege 1740 WMIC.exe Token: SeBackupPrivilege 1740 WMIC.exe Token: SeRestorePrivilege 1740 WMIC.exe Token: SeShutdownPrivilege 1740 WMIC.exe Token: SeDebugPrivilege 1740 WMIC.exe Token: SeSystemEnvironmentPrivilege 1740 WMIC.exe Token: SeRemoteShutdownPrivilege 1740 WMIC.exe Token: SeUndockPrivilege 1740 WMIC.exe Token: SeManageVolumePrivilege 1740 WMIC.exe Token: 33 1740 WMIC.exe Token: 34 1740 WMIC.exe Token: 35 1740 WMIC.exe Token: SeIncreaseQuotaPrivilege 1740 WMIC.exe Token: SeSecurityPrivilege 1740 WMIC.exe Token: SeTakeOwnershipPrivilege 1740 WMIC.exe Token: SeLoadDriverPrivilege 1740 WMIC.exe Token: SeSystemProfilePrivilege 1740 WMIC.exe Token: SeSystemtimePrivilege 1740 WMIC.exe Token: SeProfSingleProcessPrivilege 1740 WMIC.exe Token: SeIncBasePriorityPrivilege 1740 WMIC.exe Token: SeCreatePagefilePrivilege 1740 WMIC.exe Token: SeBackupPrivilege 1740 WMIC.exe Token: SeRestorePrivilege 1740 WMIC.exe Token: SeShutdownPrivilege 1740 WMIC.exe Token: SeDebugPrivilege 1740 WMIC.exe Token: SeSystemEnvironmentPrivilege 1740 WMIC.exe Token: SeRemoteShutdownPrivilege 1740 WMIC.exe Token: SeUndockPrivilege 1740 WMIC.exe Token: SeManageVolumePrivilege 1740 WMIC.exe Token: 33 1740 WMIC.exe Token: 34 1740 WMIC.exe Token: 35 1740 WMIC.exe Token: SeBackupPrivilege 1168 vssvc.exe Token: SeRestorePrivilege 1168 vssvc.exe Token: SeAuditPrivilege 1168 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exeieepdslqmjfr.exeieepdslqmjfr.exedescription pid Process procid_target PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 1968 wrote to memory of 952 1968 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 27 PID 952 wrote to memory of 2032 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 28 PID 952 wrote to memory of 2032 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 28 PID 952 wrote to memory of 2032 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 28 PID 952 wrote to memory of 2032 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 28 PID 952 wrote to memory of 1876 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 29 PID 952 wrote to memory of 1876 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 29 PID 952 wrote to memory of 1876 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 29 PID 952 wrote to memory of 1876 952 418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe 29 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 2032 wrote to memory of 600 2032 ieepdslqmjfr.exe 31 PID 600 wrote to memory of 1740 600 ieepdslqmjfr.exe 32 PID 600 wrote to memory of 1740 600 ieepdslqmjfr.exe 32 PID 600 wrote to memory of 1740 600 ieepdslqmjfr.exe 32 PID 600 wrote to memory of 1740 600 ieepdslqmjfr.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
ieepdslqmjfr.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ieepdslqmjfr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ieepdslqmjfr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe"C:\Users\Admin\AppData\Local\Temp\418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Users\Admin\AppData\Local\Temp\418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe"C:\Users\Admin\AppData\Local\Temp\418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\ieepdslqmjfr.exeC:\Windows\ieepdslqmjfr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\ieepdslqmjfr.exeC:\Windows\ieepdslqmjfr.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:600 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\418597~1.EXE3⤵
- Deletes itself
PID:1876
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD52854f3ee319e80dd485446f4acae042e
SHA101086bd863fdf7c8eb1e732bacdd914f09d355e2
SHA256418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a
SHA5124991feb491391cf44ae61128084f9c725c30df4640783293c72cd9801a216ef026ded9fda50e23c222bd3cbe74aeed9d785b5e58ff66410b85fd5b799c483aa4
-
Filesize
308KB
MD52854f3ee319e80dd485446f4acae042e
SHA101086bd863fdf7c8eb1e732bacdd914f09d355e2
SHA256418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a
SHA5124991feb491391cf44ae61128084f9c725c30df4640783293c72cd9801a216ef026ded9fda50e23c222bd3cbe74aeed9d785b5e58ff66410b85fd5b799c483aa4
-
Filesize
308KB
MD52854f3ee319e80dd485446f4acae042e
SHA101086bd863fdf7c8eb1e732bacdd914f09d355e2
SHA256418597a845828a5b7d2840f24ce521de6f6c928a37390383ceea6d7a9a42ab5a
SHA5124991feb491391cf44ae61128084f9c725c30df4640783293c72cd9801a216ef026ded9fda50e23c222bd3cbe74aeed9d785b5e58ff66410b85fd5b799c483aa4