Analysis
-
max time kernel
155s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
01-08-2022 05:40
Static task
static1
Behavioral task
behavioral1
Sample
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe
Resource
win10v2004-20220721-en
General
-
Target
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe
-
Size
356KB
-
MD5
831b9546c2de09e223f29dc01e6c1e12
-
SHA1
c222fda0c29096b9d5356e010d830e8217ac845f
-
SHA256
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df
-
SHA512
3cd8e7978c4462a8f342623415a31c07151360be29fcab37482f6accd33d6ae9dff9b9654afa036328fb6b61fbfa87f5fcef0ecf9815f01d6ae497b393491b27
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2660308776-3705150086-26593515-1000\Recovery+hydtd.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/F27D7514319ED41
http://tes543berda73i48fsdfsd.keratadze.at/F27D7514319ED41
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/F27D7514319ED41
http://xlowfznrg4wf7dli.ONION/F27D7514319ED41
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
racaetkglmgr.exeracaetkglmgr.exepid process 4836 racaetkglmgr.exe 2408 racaetkglmgr.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exeracaetkglmgr.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe Key value queried \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Control Panel\International\Geo\Nation racaetkglmgr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
racaetkglmgr.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wblvigmufejx = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\racaetkglmgr.exe\"" racaetkglmgr.exe Key created \REGISTRY\USER\S-1-5-21-2660308776-3705150086-26593515-1000\Software\Microsoft\Windows\CurrentVersion\Run racaetkglmgr.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exeracaetkglmgr.exedescription pid process target process PID 4272 set thread context of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4836 set thread context of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe -
Drops file in Program Files directory 64 IoCs
Processes:
racaetkglmgr.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\te\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ja\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-30_altform-lightunplated.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\YahooPromoTile.scale-200.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\nl\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\SmallTile.scale-125.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_fre_motionAsset_p1.mp4 racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-40_altform-unplated_contrast-white.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\Square150x150Logo.scale-150.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-200.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Resources\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\Windows Media Player\Icons\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jvm.hprof.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\complete.contrast-white.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-72.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-72_altform-lightunplated.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-150.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Portal\1033\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\40.jpg racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\kn-IN\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-32_altform-unplated.png racaetkglmgr.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-400.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-100.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Resource\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\192.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupLargeTile.scale-125.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxWideTile.scale-100.png racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogo.scale-100.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FilePdf32x32.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_~_8wekyb3d8bbwe\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteWideTile.scale-100.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-400_contrast-white.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-32_altform-unplated.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\Recovery+hydtd.png racaetkglmgr.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\META-INF\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Light\IsoLeft.png racaetkglmgr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-30_contrast-white.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notetagsUI\Recovery+hydtd.txt racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FileAttachmentPlaceholder.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-150.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-48_altform-unplated.png racaetkglmgr.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\LogoCanary.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MedTile.scale-125.png racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+hydtd.html racaetkglmgr.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-200.HCWhite.png racaetkglmgr.exe -
Drops file in Windows directory 2 IoCs
Processes:
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exedescription ioc process File created C:\Windows\racaetkglmgr.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe File opened for modification C:\Windows\racaetkglmgr.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
racaetkglmgr.exepid process 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe 2408 racaetkglmgr.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exeracaetkglmgr.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe Token: SeDebugPrivilege 2408 racaetkglmgr.exe Token: SeIncreaseQuotaPrivilege 3712 WMIC.exe Token: SeSecurityPrivilege 3712 WMIC.exe Token: SeTakeOwnershipPrivilege 3712 WMIC.exe Token: SeLoadDriverPrivilege 3712 WMIC.exe Token: SeSystemProfilePrivilege 3712 WMIC.exe Token: SeSystemtimePrivilege 3712 WMIC.exe Token: SeProfSingleProcessPrivilege 3712 WMIC.exe Token: SeIncBasePriorityPrivilege 3712 WMIC.exe Token: SeCreatePagefilePrivilege 3712 WMIC.exe Token: SeBackupPrivilege 3712 WMIC.exe Token: SeRestorePrivilege 3712 WMIC.exe Token: SeShutdownPrivilege 3712 WMIC.exe Token: SeDebugPrivilege 3712 WMIC.exe Token: SeSystemEnvironmentPrivilege 3712 WMIC.exe Token: SeRemoteShutdownPrivilege 3712 WMIC.exe Token: SeUndockPrivilege 3712 WMIC.exe Token: SeManageVolumePrivilege 3712 WMIC.exe Token: 33 3712 WMIC.exe Token: 34 3712 WMIC.exe Token: 35 3712 WMIC.exe Token: 36 3712 WMIC.exe Token: SeIncreaseQuotaPrivilege 3712 WMIC.exe Token: SeSecurityPrivilege 3712 WMIC.exe Token: SeTakeOwnershipPrivilege 3712 WMIC.exe Token: SeLoadDriverPrivilege 3712 WMIC.exe Token: SeSystemProfilePrivilege 3712 WMIC.exe Token: SeSystemtimePrivilege 3712 WMIC.exe Token: SeProfSingleProcessPrivilege 3712 WMIC.exe Token: SeIncBasePriorityPrivilege 3712 WMIC.exe Token: SeCreatePagefilePrivilege 3712 WMIC.exe Token: SeBackupPrivilege 3712 WMIC.exe Token: SeRestorePrivilege 3712 WMIC.exe Token: SeShutdownPrivilege 3712 WMIC.exe Token: SeDebugPrivilege 3712 WMIC.exe Token: SeSystemEnvironmentPrivilege 3712 WMIC.exe Token: SeRemoteShutdownPrivilege 3712 WMIC.exe Token: SeUndockPrivilege 3712 WMIC.exe Token: SeManageVolumePrivilege 3712 WMIC.exe Token: 33 3712 WMIC.exe Token: 34 3712 WMIC.exe Token: 35 3712 WMIC.exe Token: 36 3712 WMIC.exe Token: SeBackupPrivilege 1176 vssvc.exe Token: SeRestorePrivilege 1176 vssvc.exe Token: SeAuditPrivilege 1176 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exeracaetkglmgr.exeracaetkglmgr.exedescription pid process target process PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 4272 wrote to memory of 2132 4272 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe PID 2132 wrote to memory of 4836 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe racaetkglmgr.exe PID 2132 wrote to memory of 4836 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe racaetkglmgr.exe PID 2132 wrote to memory of 4836 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe racaetkglmgr.exe PID 2132 wrote to memory of 4584 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe cmd.exe PID 2132 wrote to memory of 4584 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe cmd.exe PID 2132 wrote to memory of 4584 2132 5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe cmd.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 4836 wrote to memory of 2408 4836 racaetkglmgr.exe racaetkglmgr.exe PID 2408 wrote to memory of 3712 2408 racaetkglmgr.exe WMIC.exe PID 2408 wrote to memory of 3712 2408 racaetkglmgr.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
racaetkglmgr.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System racaetkglmgr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" racaetkglmgr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe"C:\Users\Admin\AppData\Local\Temp\5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Users\Admin\AppData\Local\Temp\5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe"C:\Users\Admin\AppData\Local\Temp\5caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\racaetkglmgr.exeC:\Windows\racaetkglmgr.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\racaetkglmgr.exeC:\Windows\racaetkglmgr.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2408 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5CAAFC~1.EXE3⤵PID:4584
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1176
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
356KB
MD5831b9546c2de09e223f29dc01e6c1e12
SHA1c222fda0c29096b9d5356e010d830e8217ac845f
SHA2565caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df
SHA5123cd8e7978c4462a8f342623415a31c07151360be29fcab37482f6accd33d6ae9dff9b9654afa036328fb6b61fbfa87f5fcef0ecf9815f01d6ae497b393491b27
-
Filesize
356KB
MD5831b9546c2de09e223f29dc01e6c1e12
SHA1c222fda0c29096b9d5356e010d830e8217ac845f
SHA2565caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df
SHA5123cd8e7978c4462a8f342623415a31c07151360be29fcab37482f6accd33d6ae9dff9b9654afa036328fb6b61fbfa87f5fcef0ecf9815f01d6ae497b393491b27
-
Filesize
356KB
MD5831b9546c2de09e223f29dc01e6c1e12
SHA1c222fda0c29096b9d5356e010d830e8217ac845f
SHA2565caafc32f56e19289b2668cf28ff7f2b73b01ecaa6ab8500850fa8618b59e0df
SHA5123cd8e7978c4462a8f342623415a31c07151360be29fcab37482f6accd33d6ae9dff9b9654afa036328fb6b61fbfa87f5fcef0ecf9815f01d6ae497b393491b27