Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
18-07-2022 20:29
Static task
static1
Behavioral task
behavioral1
Sample
50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe
Resource
win10v2004-20220718-en
General
-
Target
50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe
-
Size
360KB
-
MD5
0bd22f21ea62a05c10a526c38a3cfd8b
-
SHA1
92eeeebb751c2224a06d88919bb07db3932adf2d
-
SHA256
50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527
-
SHA512
8444654a4ee46ebfc4bfac1305324440bc249d093f21bc34b3aa2adf75fce778a23e6e72a45a90ced6a33adb7ea57eac4b7d11b6f060d37d887dffa90b0da549
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+juptk.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/8BBD3432F7D2194
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/8BBD3432F7D2194
http://yyre45dbvn2nhbefbmh.begumvelic.at/8BBD3432F7D2194
http://xlowfznrg4wf7dli.ONION/8BBD3432F7D2194
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+juptk.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 1312 krjrpwxthkbi.exe -
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\ExitRestore.png => C:\Users\Admin\Pictures\ExitRestore.png.mp3 krjrpwxthkbi.exe File renamed C:\Users\Admin\Pictures\InitializeMount.crw => C:\Users\Admin\Pictures\InitializeMount.crw.mp3 krjrpwxthkbi.exe File renamed C:\Users\Admin\Pictures\InvokeGrant.raw => C:\Users\Admin\Pictures\InvokeGrant.raw.mp3 krjrpwxthkbi.exe -
Deletes itself 1 IoCs
pid Process 1308 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN krjrpwxthkbi.exe Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\jdadrwp = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\krjrpwxthkbi.exe" krjrpwxthkbi.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Defender\it-IT\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_left.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VC\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\flower_trans_matte.wmv krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\button-highlight.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macGrey.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jre7\bin\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passportcover.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\is\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\LC_MESSAGES\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\PreviousMenuButtonIcon.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\date-span-16.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\ja-JP\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_70.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.jpg krjrpwxthkbi.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\de-DE\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\en-US\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Journal\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\css\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hr.pak krjrpwxthkbi.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sq\LC_MESSAGES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\16to9Squareframe_SelectionSubpicture.png krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mai\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\js\settings.js krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_thunderstorm.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\ja\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\LC_MESSAGES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\logo.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_btn-next-over-select.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\highlight.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_extractor\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\text_renderer\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseout.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\1047_576black.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\WidevineCdm\_platform_specific\win_x64\_ReCoVeRy_+juptk.html krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\1047x576black.png krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png krjrpwxthkbi.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+juptk.txt krjrpwxthkbi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\_ReCoVeRy_+juptk.png krjrpwxthkbi.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\krjrpwxthkbi.exe 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe File opened for modification C:\Windows\krjrpwxthkbi.exe 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1396 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe 1312 krjrpwxthkbi.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe Token: SeDebugPrivilege 1312 krjrpwxthkbi.exe Token: SeIncreaseQuotaPrivilege 1168 WMIC.exe Token: SeSecurityPrivilege 1168 WMIC.exe Token: SeTakeOwnershipPrivilege 1168 WMIC.exe Token: SeLoadDriverPrivilege 1168 WMIC.exe Token: SeSystemProfilePrivilege 1168 WMIC.exe Token: SeSystemtimePrivilege 1168 WMIC.exe Token: SeProfSingleProcessPrivilege 1168 WMIC.exe Token: SeIncBasePriorityPrivilege 1168 WMIC.exe Token: SeCreatePagefilePrivilege 1168 WMIC.exe Token: SeBackupPrivilege 1168 WMIC.exe Token: SeRestorePrivilege 1168 WMIC.exe Token: SeShutdownPrivilege 1168 WMIC.exe Token: SeDebugPrivilege 1168 WMIC.exe Token: SeSystemEnvironmentPrivilege 1168 WMIC.exe Token: SeRemoteShutdownPrivilege 1168 WMIC.exe Token: SeUndockPrivilege 1168 WMIC.exe Token: SeManageVolumePrivilege 1168 WMIC.exe Token: 33 1168 WMIC.exe Token: 34 1168 WMIC.exe Token: 35 1168 WMIC.exe Token: SeIncreaseQuotaPrivilege 1168 WMIC.exe Token: SeSecurityPrivilege 1168 WMIC.exe Token: SeTakeOwnershipPrivilege 1168 WMIC.exe Token: SeLoadDriverPrivilege 1168 WMIC.exe Token: SeSystemProfilePrivilege 1168 WMIC.exe Token: SeSystemtimePrivilege 1168 WMIC.exe Token: SeProfSingleProcessPrivilege 1168 WMIC.exe Token: SeIncBasePriorityPrivilege 1168 WMIC.exe Token: SeCreatePagefilePrivilege 1168 WMIC.exe Token: SeBackupPrivilege 1168 WMIC.exe Token: SeRestorePrivilege 1168 WMIC.exe Token: SeShutdownPrivilege 1168 WMIC.exe Token: SeDebugPrivilege 1168 WMIC.exe Token: SeSystemEnvironmentPrivilege 1168 WMIC.exe Token: SeRemoteShutdownPrivilege 1168 WMIC.exe Token: SeUndockPrivilege 1168 WMIC.exe Token: SeManageVolumePrivilege 1168 WMIC.exe Token: 33 1168 WMIC.exe Token: 34 1168 WMIC.exe Token: 35 1168 WMIC.exe Token: SeBackupPrivilege 568 vssvc.exe Token: SeRestorePrivilege 568 vssvc.exe Token: SeAuditPrivilege 568 vssvc.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 736 wrote to memory of 1312 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 28 PID 736 wrote to memory of 1312 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 28 PID 736 wrote to memory of 1312 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 28 PID 736 wrote to memory of 1312 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 28 PID 736 wrote to memory of 1308 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 30 PID 736 wrote to memory of 1308 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 30 PID 736 wrote to memory of 1308 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 30 PID 736 wrote to memory of 1308 736 50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe 30 PID 1312 wrote to memory of 1168 1312 krjrpwxthkbi.exe 32 PID 1312 wrote to memory of 1168 1312 krjrpwxthkbi.exe 32 PID 1312 wrote to memory of 1168 1312 krjrpwxthkbi.exe 32 PID 1312 wrote to memory of 1168 1312 krjrpwxthkbi.exe 32 PID 1312 wrote to memory of 1396 1312 krjrpwxthkbi.exe 40 PID 1312 wrote to memory of 1396 1312 krjrpwxthkbi.exe 40 PID 1312 wrote to memory of 1396 1312 krjrpwxthkbi.exe 40 PID 1312 wrote to memory of 1396 1312 krjrpwxthkbi.exe 40 PID 1312 wrote to memory of 968 1312 krjrpwxthkbi.exe 41 PID 1312 wrote to memory of 968 1312 krjrpwxthkbi.exe 41 PID 1312 wrote to memory of 968 1312 krjrpwxthkbi.exe 41 PID 1312 wrote to memory of 968 1312 krjrpwxthkbi.exe 41 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System krjrpwxthkbi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" krjrpwxthkbi.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe"C:\Users\Admin\AppData\Local\Temp\50c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Windows\krjrpwxthkbi.exeC:\Windows\krjrpwxthkbi.exe2⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1312 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:1396
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
PID:968 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:968 CREDAT:275457 /prefetch:24⤵PID:1120
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵PID:396
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\50C589~1.EXE2⤵
- Deletes itself
PID:1308
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:568
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵PID:1964
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5aa77c6dae43eb64046edc7a06f73f416
SHA1762c9785f7b9496d793402eb30552e59677310e4
SHA256f2b0235d826ee765d2e1a1d599583b8832ed2dd99833beaac0cfa4aaea4676e7
SHA512142634c39d7b22e612af3a1d7911efb0037d5664675024b27221a922eaffaaa8b7cdaf04ad183707bb42eb3d660fc799cc19f995f8754aec8bcfa455d5a657e6
-
Filesize
360KB
MD50bd22f21ea62a05c10a526c38a3cfd8b
SHA192eeeebb751c2224a06d88919bb07db3932adf2d
SHA25650c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527
SHA5128444654a4ee46ebfc4bfac1305324440bc249d093f21bc34b3aa2adf75fce778a23e6e72a45a90ced6a33adb7ea57eac4b7d11b6f060d37d887dffa90b0da549
-
Filesize
360KB
MD50bd22f21ea62a05c10a526c38a3cfd8b
SHA192eeeebb751c2224a06d88919bb07db3932adf2d
SHA25650c589e1e15f690ce878992412833f3d7a285b84fc9aa5368de8e3c5cbb67527
SHA5128444654a4ee46ebfc4bfac1305324440bc249d093f21bc34b3aa2adf75fce778a23e6e72a45a90ced6a33adb7ea57eac4b7d11b6f060d37d887dffa90b0da549