Analysis
-
max time kernel
153s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
24-07-2022 14:04
Static task
static1
Behavioral task
behavioral1
Sample
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe
Resource
win10v2004-20220721-en
General
-
Target
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe
-
Size
356KB
-
MD5
83cbd6efc32c6d96c9497712452d3857
-
SHA1
61c1910fe8cf2577ae3350f9481947158ed1c176
-
SHA256
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165
-
SHA512
514212048ea534281e8bbdf6ad537092e13a73ba93ceca7b9258cbd2d42337bf21831ed0bc3a8fa7b5d5fc8ac4beb2a8b1d14088f4abc08bd6aea1ec42d31489
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+mrhom.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/643C471DAB6476E4
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/643C471DAB6476E4
http://yyre45dbvn2nhbefbmh.begumvelic.at/643C471DAB6476E4
http://xlowfznrg4wf7dli.ONION/643C471DAB6476E4
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+mrhom.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
mxhsirbphpgp.exemxhsirbphpgp.exepid Process 1172 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 952 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mxhsirbphpgp.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN mxhsirbphpgp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\afrbdes = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mxhsirbphpgp.exe" mxhsirbphpgp.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exemxhsirbphpgp.exedescription pid Process procid_target PID 1908 set thread context of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1172 set thread context of 1696 1172 mxhsirbphpgp.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
mxhsirbphpgp.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground.wmv mxhsirbphpgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\bn.pak mxhsirbphpgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\NavigationRight_ButtonGraphic.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\nb-NO\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\shatter.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\fr.pak mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Peacock.jpg mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\1047x576black.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\hu.pak mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Pretty_Peacock.jpg mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\performance.png mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Dot.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\Panel_Mask_PAL.wmv mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\NavigationRight_SelectionSubpicture.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\btn-back-static.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationLeft_ButtonGraphic.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonSubpicture.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\_ReCoVeRy_+mrhom.html mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_ReCoVeRy_+mrhom.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+mrhom.txt mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\NavigationRight_ButtonGraphic.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-border.png mxhsirbphpgp.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationUp_ButtonGraphic.png mxhsirbphpgp.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_200_percent.pak mxhsirbphpgp.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt mxhsirbphpgp.exe -
Drops file in Windows directory 2 IoCs
Processes:
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exedescription ioc Process File created C:\Windows\mxhsirbphpgp.exe 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe File opened for modification C:\Windows\mxhsirbphpgp.exe 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mxhsirbphpgp.exepid Process 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe 1696 mxhsirbphpgp.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exemxhsirbphpgp.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe Token: SeDebugPrivilege 1696 mxhsirbphpgp.exe Token: SeIncreaseQuotaPrivilege 1472 WMIC.exe Token: SeSecurityPrivilege 1472 WMIC.exe Token: SeTakeOwnershipPrivilege 1472 WMIC.exe Token: SeLoadDriverPrivilege 1472 WMIC.exe Token: SeSystemProfilePrivilege 1472 WMIC.exe Token: SeSystemtimePrivilege 1472 WMIC.exe Token: SeProfSingleProcessPrivilege 1472 WMIC.exe Token: SeIncBasePriorityPrivilege 1472 WMIC.exe Token: SeCreatePagefilePrivilege 1472 WMIC.exe Token: SeBackupPrivilege 1472 WMIC.exe Token: SeRestorePrivilege 1472 WMIC.exe Token: SeShutdownPrivilege 1472 WMIC.exe Token: SeDebugPrivilege 1472 WMIC.exe Token: SeSystemEnvironmentPrivilege 1472 WMIC.exe Token: SeRemoteShutdownPrivilege 1472 WMIC.exe Token: SeUndockPrivilege 1472 WMIC.exe Token: SeManageVolumePrivilege 1472 WMIC.exe Token: 33 1472 WMIC.exe Token: 34 1472 WMIC.exe Token: 35 1472 WMIC.exe Token: SeIncreaseQuotaPrivilege 1472 WMIC.exe Token: SeSecurityPrivilege 1472 WMIC.exe Token: SeTakeOwnershipPrivilege 1472 WMIC.exe Token: SeLoadDriverPrivilege 1472 WMIC.exe Token: SeSystemProfilePrivilege 1472 WMIC.exe Token: SeSystemtimePrivilege 1472 WMIC.exe Token: SeProfSingleProcessPrivilege 1472 WMIC.exe Token: SeIncBasePriorityPrivilege 1472 WMIC.exe Token: SeCreatePagefilePrivilege 1472 WMIC.exe Token: SeBackupPrivilege 1472 WMIC.exe Token: SeRestorePrivilege 1472 WMIC.exe Token: SeShutdownPrivilege 1472 WMIC.exe Token: SeDebugPrivilege 1472 WMIC.exe Token: SeSystemEnvironmentPrivilege 1472 WMIC.exe Token: SeRemoteShutdownPrivilege 1472 WMIC.exe Token: SeUndockPrivilege 1472 WMIC.exe Token: SeManageVolumePrivilege 1472 WMIC.exe Token: 33 1472 WMIC.exe Token: 34 1472 WMIC.exe Token: 35 1472 WMIC.exe Token: SeBackupPrivilege 592 vssvc.exe Token: SeRestorePrivilege 592 vssvc.exe Token: SeAuditPrivilege 592 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exemxhsirbphpgp.exemxhsirbphpgp.exedescription pid Process procid_target PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 1908 wrote to memory of 2012 1908 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 27 PID 2012 wrote to memory of 1172 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 28 PID 2012 wrote to memory of 1172 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 28 PID 2012 wrote to memory of 1172 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 28 PID 2012 wrote to memory of 1172 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 28 PID 2012 wrote to memory of 952 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 29 PID 2012 wrote to memory of 952 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 29 PID 2012 wrote to memory of 952 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 29 PID 2012 wrote to memory of 952 2012 587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe 29 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1172 wrote to memory of 1696 1172 mxhsirbphpgp.exe 31 PID 1696 wrote to memory of 1472 1696 mxhsirbphpgp.exe 32 PID 1696 wrote to memory of 1472 1696 mxhsirbphpgp.exe 32 PID 1696 wrote to memory of 1472 1696 mxhsirbphpgp.exe 32 PID 1696 wrote to memory of 1472 1696 mxhsirbphpgp.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
mxhsirbphpgp.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mxhsirbphpgp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mxhsirbphpgp.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe"C:\Users\Admin\AppData\Local\Temp\587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe"C:\Users\Admin\AppData\Local\Temp\587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\mxhsirbphpgp.exeC:\Windows\mxhsirbphpgp.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\mxhsirbphpgp.exeC:\Windows\mxhsirbphpgp.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1696 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\587C29~1.EXE3⤵
- Deletes itself
PID:952
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD583cbd6efc32c6d96c9497712452d3857
SHA161c1910fe8cf2577ae3350f9481947158ed1c176
SHA256587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165
SHA512514212048ea534281e8bbdf6ad537092e13a73ba93ceca7b9258cbd2d42337bf21831ed0bc3a8fa7b5d5fc8ac4beb2a8b1d14088f4abc08bd6aea1ec42d31489
-
Filesize
356KB
MD583cbd6efc32c6d96c9497712452d3857
SHA161c1910fe8cf2577ae3350f9481947158ed1c176
SHA256587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165
SHA512514212048ea534281e8bbdf6ad537092e13a73ba93ceca7b9258cbd2d42337bf21831ed0bc3a8fa7b5d5fc8ac4beb2a8b1d14088f4abc08bd6aea1ec42d31489
-
Filesize
356KB
MD583cbd6efc32c6d96c9497712452d3857
SHA161c1910fe8cf2577ae3350f9481947158ed1c176
SHA256587c297d767f0ceada22d981decf1972ae4e1d17bd7be2486f16323389fb8165
SHA512514212048ea534281e8bbdf6ad537092e13a73ba93ceca7b9258cbd2d42337bf21831ed0bc3a8fa7b5d5fc8ac4beb2a8b1d14088f4abc08bd6aea1ec42d31489