Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 00:59
Static task
static1
Behavioral task
behavioral1
Sample
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe
Resource
win10v2004-20220721-en
General
-
Target
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe
-
Size
356KB
-
MD5
9033eee5371a1f698df4fc10a809646f
-
SHA1
80f9cf201cfbeb89c67d69df7879c77db22b95ba
-
SHA256
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9
-
SHA512
e4902f63b789cd9460a04fb3b704f53d1a6f1ecb2cd065c7a5bac9976fcef837edd3a3baa69fe1f4c19bee92ece1b3dffd475a6c75e2519260973de8e721cebb
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\_ReCoVeRy_+peemn.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/F08A97FCEA111DED
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/F08A97FCEA111DED
http://yyre45dbvn2nhbefbmh.begumvelic.at/F08A97FCEA111DED
http://xlowfznrg4wf7dli.ONION/F08A97FCEA111DED
Extracted
C:\$Recycle.Bin\S-1-5-21-1101907861-274115917-2188613224-1000\_ReCoVeRy_+peemn.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
dkypocxuxmgh.exedkypocxuxmgh.exepid process 4668 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe -
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
dkypocxuxmgh.exedescription ioc process File renamed C:\Users\Admin\Pictures\MergeEdit.crw => C:\Users\Admin\Pictures\MergeEdit.crw.mp3 dkypocxuxmgh.exe File renamed C:\Users\Admin\Pictures\ResumeJoin.png => C:\Users\Admin\Pictures\ResumeJoin.png.mp3 dkypocxuxmgh.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exedkypocxuxmgh.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation dkypocxuxmgh.exe -
Drops startup file 6 IoCs
Processes:
dkypocxuxmgh.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
dkypocxuxmgh.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN dkypocxuxmgh.exe Set value (str) \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uqjrtgj = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\dkypocxuxmgh.exe" dkypocxuxmgh.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exedkypocxuxmgh.exedescription pid process target process PID 4912 set thread context of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4668 set thread context of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe -
Drops file in Program Files directory 64 IoCs
Processes:
dkypocxuxmgh.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\en-us\View3d\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\id.pak dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\commerce\call_failure_post_purchase.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_2019.716.2313.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\az-Latn-AZ\View3d\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionWideTile.scale-150.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-lightunplated.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\Fonts\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\1033\16\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSplashScreen.scale-200.png dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailBadge.scale-400.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-white_scale-100.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalMedTile.scale-200.png dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\x64\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxMediumTile.scale-200.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\Mozilla Firefox\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-60_altform-unplated.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\MoveToFolderToastQuickAction.scale-80.png dkypocxuxmgh.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.equinox.p2.rcp.feature_1.2.0.v20140523-0116\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionLargeTile.scale-150.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_2019.716.2316.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Resource\_ReCoVeRy_+peemn.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AFTRNOON\THMBNAIL.PNG dkypocxuxmgh.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\mobile.css dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-48_altform-unplated.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-100.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSmallTile.scale-400_contrast-black.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_altform-unplated_contrast-white.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-30.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-100_contrast-white.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\StoreRating\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\StoreLogo\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxAccountsLargeTile.scale-100.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraLargeTile.contrast-white_scale-125.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-100.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailBadge.scale-125.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-96_contrast-black.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Dial\_ReCoVeRy_+peemn.txt dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\_ReCoVeRy_+peemn.html dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\DeviceNotFound.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-400.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-64_altform-unplated_contrast-black.png dkypocxuxmgh.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png dkypocxuxmgh.exe -
Drops file in Windows directory 2 IoCs
Processes:
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exedescription ioc process File created C:\Windows\dkypocxuxmgh.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe File opened for modification C:\Windows\dkypocxuxmgh.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dkypocxuxmgh.exepid process 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe 5088 dkypocxuxmgh.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exedkypocxuxmgh.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe Token: SeDebugPrivilege 5088 dkypocxuxmgh.exe Token: SeIncreaseQuotaPrivilege 2940 WMIC.exe Token: SeSecurityPrivilege 2940 WMIC.exe Token: SeTakeOwnershipPrivilege 2940 WMIC.exe Token: SeLoadDriverPrivilege 2940 WMIC.exe Token: SeSystemProfilePrivilege 2940 WMIC.exe Token: SeSystemtimePrivilege 2940 WMIC.exe Token: SeProfSingleProcessPrivilege 2940 WMIC.exe Token: SeIncBasePriorityPrivilege 2940 WMIC.exe Token: SeCreatePagefilePrivilege 2940 WMIC.exe Token: SeBackupPrivilege 2940 WMIC.exe Token: SeRestorePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 2940 WMIC.exe Token: SeDebugPrivilege 2940 WMIC.exe Token: SeSystemEnvironmentPrivilege 2940 WMIC.exe Token: SeRemoteShutdownPrivilege 2940 WMIC.exe Token: SeUndockPrivilege 2940 WMIC.exe Token: SeManageVolumePrivilege 2940 WMIC.exe Token: 33 2940 WMIC.exe Token: 34 2940 WMIC.exe Token: 35 2940 WMIC.exe Token: 36 2940 WMIC.exe Token: SeIncreaseQuotaPrivilege 2940 WMIC.exe Token: SeSecurityPrivilege 2940 WMIC.exe Token: SeTakeOwnershipPrivilege 2940 WMIC.exe Token: SeLoadDriverPrivilege 2940 WMIC.exe Token: SeSystemProfilePrivilege 2940 WMIC.exe Token: SeSystemtimePrivilege 2940 WMIC.exe Token: SeProfSingleProcessPrivilege 2940 WMIC.exe Token: SeIncBasePriorityPrivilege 2940 WMIC.exe Token: SeCreatePagefilePrivilege 2940 WMIC.exe Token: SeBackupPrivilege 2940 WMIC.exe Token: SeRestorePrivilege 2940 WMIC.exe Token: SeShutdownPrivilege 2940 WMIC.exe Token: SeDebugPrivilege 2940 WMIC.exe Token: SeSystemEnvironmentPrivilege 2940 WMIC.exe Token: SeRemoteShutdownPrivilege 2940 WMIC.exe Token: SeUndockPrivilege 2940 WMIC.exe Token: SeManageVolumePrivilege 2940 WMIC.exe Token: 33 2940 WMIC.exe Token: 34 2940 WMIC.exe Token: 35 2940 WMIC.exe Token: 36 2940 WMIC.exe Token: SeBackupPrivilege 116 vssvc.exe Token: SeRestorePrivilege 116 vssvc.exe Token: SeAuditPrivilege 116 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exedkypocxuxmgh.exedkypocxuxmgh.exedescription pid process target process PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 4912 wrote to memory of 1944 4912 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe PID 1944 wrote to memory of 4668 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe dkypocxuxmgh.exe PID 1944 wrote to memory of 4668 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe dkypocxuxmgh.exe PID 1944 wrote to memory of 4668 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe dkypocxuxmgh.exe PID 1944 wrote to memory of 1484 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe cmd.exe PID 1944 wrote to memory of 1484 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe cmd.exe PID 1944 wrote to memory of 1484 1944 5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe cmd.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 4668 wrote to memory of 5088 4668 dkypocxuxmgh.exe dkypocxuxmgh.exe PID 5088 wrote to memory of 2940 5088 dkypocxuxmgh.exe WMIC.exe PID 5088 wrote to memory of 2940 5088 dkypocxuxmgh.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
dkypocxuxmgh.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dkypocxuxmgh.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dkypocxuxmgh.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe"C:\Users\Admin\AppData\Local\Temp\5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe"C:\Users\Admin\AppData\Local\Temp\5704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\dkypocxuxmgh.exeC:\Windows\dkypocxuxmgh.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\dkypocxuxmgh.exeC:\Windows\dkypocxuxmgh.exe4⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5088 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5704CC~1.EXE3⤵PID:1484
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD59033eee5371a1f698df4fc10a809646f
SHA180f9cf201cfbeb89c67d69df7879c77db22b95ba
SHA2565704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9
SHA512e4902f63b789cd9460a04fb3b704f53d1a6f1ecb2cd065c7a5bac9976fcef837edd3a3baa69fe1f4c19bee92ece1b3dffd475a6c75e2519260973de8e721cebb
-
Filesize
356KB
MD59033eee5371a1f698df4fc10a809646f
SHA180f9cf201cfbeb89c67d69df7879c77db22b95ba
SHA2565704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9
SHA512e4902f63b789cd9460a04fb3b704f53d1a6f1ecb2cd065c7a5bac9976fcef837edd3a3baa69fe1f4c19bee92ece1b3dffd475a6c75e2519260973de8e721cebb
-
Filesize
356KB
MD59033eee5371a1f698df4fc10a809646f
SHA180f9cf201cfbeb89c67d69df7879c77db22b95ba
SHA2565704ccbb2ad62e52a4e76e8f85ee50557472045165a43b77346c1fb8dbb58ca9
SHA512e4902f63b789cd9460a04fb3b704f53d1a6f1ecb2cd065c7a5bac9976fcef837edd3a3baa69fe1f4c19bee92ece1b3dffd475a6c75e2519260973de8e721cebb