Analysis
-
max time kernel
151s -
max time network
131s -
platform
windows7_x64 -
resource
win7-20220718-en -
resource tags
arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system -
submitted
25-07-2022 17:34
Static task
static1
Behavioral task
behavioral1
Sample
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
Resource
win10v2004-20220721-en
General
-
Target
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe
-
Size
360KB
-
MD5
5d1888f6bc1df0a1f97b6833b69a0674
-
SHA1
9a94184fe7633045aac67a8fdba74b9b8dc586f2
-
SHA256
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
-
SHA512
a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+jvtcc.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/7CD1347263E17FC
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/7CD1347263E17FC
http://yyre45dbvn2nhbefbmh.begumvelic.at/7CD1347263E17FC
http://xlowfznrg4wf7dli.ONION/7CD1347263E17FC
Extracted
C:\$Recycle.Bin\S-1-5-21-4084403625-2215941253-1760665084-1000\_ReCoVeRy_+jvtcc.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
grxdsarylwto.exegrxdsarylwto.exepid process 1740 grxdsarylwto.exe 664 grxdsarylwto.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 996 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
grxdsarylwto.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN grxdsarylwto.exe Set value (str) \REGISTRY\USER\S-1-5-21-4084403625-2215941253-1760665084-1000\Software\Microsoft\Windows\CurrentVersion\Run\ippxuni = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\grxdsarylwto.exe" grxdsarylwto.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exegrxdsarylwto.exedescription pid process target process PID 1876 set thread context of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1740 set thread context of 664 1740 grxdsarylwto.exe grxdsarylwto.exe -
Drops file in Program Files directory 64 IoCs
Processes:
grxdsarylwto.exedescription ioc process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fi-FI\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\ShadesOfBlue.jpg grxdsarylwto.exe File opened for modification C:\Program Files\ConfirmSearch.avi grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\de-DE\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\msadc\es-ES\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\bg-BG\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ku-ckb.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\msadc\de-DE\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Services\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\HandPrints.jpg grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\enu-dsk\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\de-DE\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\es-ES\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+jvtcc.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt grxdsarylwto.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\lv-LV\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sl-SI\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\White_Chocolate.jpg grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\es-ES\_ReCoVeRy_+jvtcc.png grxdsarylwto.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\_ReCoVeRy_+jvtcc.html grxdsarylwto.exe -
Drops file in Windows directory 2 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exedescription ioc process File created C:\Windows\grxdsarylwto.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe File opened for modification C:\Windows\grxdsarylwto.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
grxdsarylwto.exepid process 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe 664 grxdsarylwto.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exegrxdsarylwto.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe Token: SeDebugPrivilege 664 grxdsarylwto.exe Token: SeIncreaseQuotaPrivilege 1880 WMIC.exe Token: SeSecurityPrivilege 1880 WMIC.exe Token: SeTakeOwnershipPrivilege 1880 WMIC.exe Token: SeLoadDriverPrivilege 1880 WMIC.exe Token: SeSystemProfilePrivilege 1880 WMIC.exe Token: SeSystemtimePrivilege 1880 WMIC.exe Token: SeProfSingleProcessPrivilege 1880 WMIC.exe Token: SeIncBasePriorityPrivilege 1880 WMIC.exe Token: SeCreatePagefilePrivilege 1880 WMIC.exe Token: SeBackupPrivilege 1880 WMIC.exe Token: SeRestorePrivilege 1880 WMIC.exe Token: SeShutdownPrivilege 1880 WMIC.exe Token: SeDebugPrivilege 1880 WMIC.exe Token: SeSystemEnvironmentPrivilege 1880 WMIC.exe Token: SeRemoteShutdownPrivilege 1880 WMIC.exe Token: SeUndockPrivilege 1880 WMIC.exe Token: SeManageVolumePrivilege 1880 WMIC.exe Token: 33 1880 WMIC.exe Token: 34 1880 WMIC.exe Token: 35 1880 WMIC.exe Token: SeIncreaseQuotaPrivilege 1880 WMIC.exe Token: SeSecurityPrivilege 1880 WMIC.exe Token: SeTakeOwnershipPrivilege 1880 WMIC.exe Token: SeLoadDriverPrivilege 1880 WMIC.exe Token: SeSystemProfilePrivilege 1880 WMIC.exe Token: SeSystemtimePrivilege 1880 WMIC.exe Token: SeProfSingleProcessPrivilege 1880 WMIC.exe Token: SeIncBasePriorityPrivilege 1880 WMIC.exe Token: SeCreatePagefilePrivilege 1880 WMIC.exe Token: SeBackupPrivilege 1880 WMIC.exe Token: SeRestorePrivilege 1880 WMIC.exe Token: SeShutdownPrivilege 1880 WMIC.exe Token: SeDebugPrivilege 1880 WMIC.exe Token: SeSystemEnvironmentPrivilege 1880 WMIC.exe Token: SeRemoteShutdownPrivilege 1880 WMIC.exe Token: SeUndockPrivilege 1880 WMIC.exe Token: SeManageVolumePrivilege 1880 WMIC.exe Token: 33 1880 WMIC.exe Token: 34 1880 WMIC.exe Token: 35 1880 WMIC.exe Token: SeBackupPrivilege 972 vssvc.exe Token: SeRestorePrivilege 972 vssvc.exe Token: SeAuditPrivilege 972 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exegrxdsarylwto.exegrxdsarylwto.exedescription pid process target process PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1876 wrote to memory of 1716 1876 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe PID 1716 wrote to memory of 1740 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe grxdsarylwto.exe PID 1716 wrote to memory of 1740 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe grxdsarylwto.exe PID 1716 wrote to memory of 1740 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe grxdsarylwto.exe PID 1716 wrote to memory of 1740 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe grxdsarylwto.exe PID 1716 wrote to memory of 996 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe cmd.exe PID 1716 wrote to memory of 996 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe cmd.exe PID 1716 wrote to memory of 996 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe cmd.exe PID 1716 wrote to memory of 996 1716 54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe cmd.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 1740 wrote to memory of 664 1740 grxdsarylwto.exe grxdsarylwto.exe PID 664 wrote to memory of 1880 664 grxdsarylwto.exe WMIC.exe PID 664 wrote to memory of 1880 664 grxdsarylwto.exe WMIC.exe PID 664 wrote to memory of 1880 664 grxdsarylwto.exe WMIC.exe PID 664 wrote to memory of 1880 664 grxdsarylwto.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
grxdsarylwto.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System grxdsarylwto.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" grxdsarylwto.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"C:\Users\Admin\AppData\Local\Temp\54edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\grxdsarylwto.exeC:\Windows\grxdsarylwto.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\grxdsarylwto.exeC:\Windows\grxdsarylwto.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:664 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1880
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\54EDEE~1.EXE3⤵
- Deletes itself
PID:996
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef
-
Filesize
360KB
MD55d1888f6bc1df0a1f97b6833b69a0674
SHA19a94184fe7633045aac67a8fdba74b9b8dc586f2
SHA25654edee901226b97c3aeadf7b38106b7a2892dde1d39acd493609c97c6beea227
SHA512a45c54a3c0d1e97e7fc9913c763f6e3a6269b8820dfde6ca09bed66b8cc1758672480b5da42c9e422ba59ef7bc141b7101d843d2594e5cd7269fe4c229d587ef