Analysis
-
max time kernel
190s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 05:32
Static task
static1
Behavioral task
behavioral1
Sample
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe
Resource
win10v2004-20220721-en
General
-
Target
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe
-
Size
360KB
-
MD5
85315030e7efbe46eb1318d0bd0a558e
-
SHA1
1ed6de7ca6f0ab330bba35c15301ae0dc5338234
-
SHA256
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22
-
SHA512
6c76e8bff6906c4dea42640849a347161a9d53f6a4ff40efd08aa06a5d2e53b762bdb710e4f53f94025345db2ddceec8f028354a1581774f44a0afd11a553958
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+rasie.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/75F386CCBD38A41
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/75F386CCBD38A41
http://yyre45dbvn2nhbefbmh.begumvelic.at/75F386CCBD38A41
http://xlowfznrg4wf7dli.ONION/75F386CCBD38A41
Extracted
C:\$Recycle.Bin\S-1-5-21-2372564722-193526734-2636556182-1000\_ReCoVeRy_+rasie.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
mxrmywehjhmg.exemxrmywehjhmg.exepid process 4296 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exemxrmywehjhmg.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe Key value queried \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\Control Panel\International\Geo\Nation mxrmywehjhmg.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
mxrmywehjhmg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN mxrmywehjhmg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2372564722-193526734-2636556182-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\imwybjx = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\mxrmywehjhmg.exe" mxrmywehjhmg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exemxrmywehjhmg.exedescription pid process target process PID 3308 set thread context of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 4296 set thread context of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
mxrmywehjhmg.exedescription ioc process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\DESIGNER\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\sv.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-GB\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\en-US\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\ConnectUnpublish.mov mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\ja-JP\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ca.pak mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ro-RO\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\msadc\fr-FR\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Triedit\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\ado\de-DE\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\it-IT\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\_ReCoVeRy_+rasie.png mxrmywehjhmg.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Installer\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ar-SA\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\LanguageModel\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_ReCoVeRy_+rasie.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\tr-TR\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt mxrmywehjhmg.exe File opened for modification C:\Program Files\7-Zip\Lang\_ReCoVeRy_+rasie.html mxrmywehjhmg.exe -
Drops file in Windows directory 2 IoCs
Processes:
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exedescription ioc process File created C:\Windows\mxrmywehjhmg.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe File opened for modification C:\Windows\mxrmywehjhmg.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
mxrmywehjhmg.exepid process 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe 4724 mxrmywehjhmg.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exemxrmywehjhmg.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe Token: SeDebugPrivilege 4724 mxrmywehjhmg.exe Token: SeIncreaseQuotaPrivilege 4692 WMIC.exe Token: SeSecurityPrivilege 4692 WMIC.exe Token: SeTakeOwnershipPrivilege 4692 WMIC.exe Token: SeLoadDriverPrivilege 4692 WMIC.exe Token: SeSystemProfilePrivilege 4692 WMIC.exe Token: SeSystemtimePrivilege 4692 WMIC.exe Token: SeProfSingleProcessPrivilege 4692 WMIC.exe Token: SeIncBasePriorityPrivilege 4692 WMIC.exe Token: SeCreatePagefilePrivilege 4692 WMIC.exe Token: SeBackupPrivilege 4692 WMIC.exe Token: SeRestorePrivilege 4692 WMIC.exe Token: SeShutdownPrivilege 4692 WMIC.exe Token: SeDebugPrivilege 4692 WMIC.exe Token: SeSystemEnvironmentPrivilege 4692 WMIC.exe Token: SeRemoteShutdownPrivilege 4692 WMIC.exe Token: SeUndockPrivilege 4692 WMIC.exe Token: SeManageVolumePrivilege 4692 WMIC.exe Token: 33 4692 WMIC.exe Token: 34 4692 WMIC.exe Token: 35 4692 WMIC.exe Token: 36 4692 WMIC.exe Token: SeIncreaseQuotaPrivilege 4692 WMIC.exe Token: SeSecurityPrivilege 4692 WMIC.exe Token: SeTakeOwnershipPrivilege 4692 WMIC.exe Token: SeLoadDriverPrivilege 4692 WMIC.exe Token: SeSystemProfilePrivilege 4692 WMIC.exe Token: SeSystemtimePrivilege 4692 WMIC.exe Token: SeProfSingleProcessPrivilege 4692 WMIC.exe Token: SeIncBasePriorityPrivilege 4692 WMIC.exe Token: SeCreatePagefilePrivilege 4692 WMIC.exe Token: SeBackupPrivilege 4692 WMIC.exe Token: SeRestorePrivilege 4692 WMIC.exe Token: SeShutdownPrivilege 4692 WMIC.exe Token: SeDebugPrivilege 4692 WMIC.exe Token: SeSystemEnvironmentPrivilege 4692 WMIC.exe Token: SeRemoteShutdownPrivilege 4692 WMIC.exe Token: SeUndockPrivilege 4692 WMIC.exe Token: SeManageVolumePrivilege 4692 WMIC.exe Token: 33 4692 WMIC.exe Token: 34 4692 WMIC.exe Token: 35 4692 WMIC.exe Token: 36 4692 WMIC.exe Token: SeBackupPrivilege 5064 vssvc.exe Token: SeRestorePrivilege 5064 vssvc.exe Token: SeAuditPrivilege 5064 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exemxrmywehjhmg.exemxrmywehjhmg.exedescription pid process target process PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 3308 wrote to memory of 1132 3308 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe PID 1132 wrote to memory of 4296 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe mxrmywehjhmg.exe PID 1132 wrote to memory of 4296 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe mxrmywehjhmg.exe PID 1132 wrote to memory of 4296 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe mxrmywehjhmg.exe PID 1132 wrote to memory of 740 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe cmd.exe PID 1132 wrote to memory of 740 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe cmd.exe PID 1132 wrote to memory of 740 1132 5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe cmd.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4296 wrote to memory of 4724 4296 mxrmywehjhmg.exe mxrmywehjhmg.exe PID 4724 wrote to memory of 4692 4724 mxrmywehjhmg.exe WMIC.exe PID 4724 wrote to memory of 4692 4724 mxrmywehjhmg.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
mxrmywehjhmg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System mxrmywehjhmg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" mxrmywehjhmg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe"C:\Users\Admin\AppData\Local\Temp\5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\Users\Admin\AppData\Local\Temp\5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe"C:\Users\Admin\AppData\Local\Temp\5cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\mxrmywehjhmg.exeC:\Windows\mxrmywehjhmg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\mxrmywehjhmg.exeC:\Windows\mxrmywehjhmg.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4724 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4692
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5CB5F1~1.EXE3⤵PID:740
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5064
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD585315030e7efbe46eb1318d0bd0a558e
SHA11ed6de7ca6f0ab330bba35c15301ae0dc5338234
SHA2565cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22
SHA5126c76e8bff6906c4dea42640849a347161a9d53f6a4ff40efd08aa06a5d2e53b762bdb710e4f53f94025345db2ddceec8f028354a1581774f44a0afd11a553958
-
Filesize
360KB
MD585315030e7efbe46eb1318d0bd0a558e
SHA11ed6de7ca6f0ab330bba35c15301ae0dc5338234
SHA2565cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22
SHA5126c76e8bff6906c4dea42640849a347161a9d53f6a4ff40efd08aa06a5d2e53b762bdb710e4f53f94025345db2ddceec8f028354a1581774f44a0afd11a553958
-
Filesize
360KB
MD585315030e7efbe46eb1318d0bd0a558e
SHA11ed6de7ca6f0ab330bba35c15301ae0dc5338234
SHA2565cb5f13c24b9631c14ddb4fe893ff4fad3da3dda8cf353013d4a5ddf09d08f22
SHA5126c76e8bff6906c4dea42640849a347161a9d53f6a4ff40efd08aa06a5d2e53b762bdb710e4f53f94025345db2ddceec8f028354a1581774f44a0afd11a553958