Analysis
-
max time kernel
172s -
max time network
182s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
15-06-2022 15:08
Static task
static1
Behavioral task
behavioral1
Sample
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe
Resource
win10v2004-20220414-en
General
-
Target
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe
-
Size
372KB
-
MD5
69a333f36443f4e490e81a021aa7148b
-
SHA1
6261856cfc12e38b9b042bf18bba88066e036112
-
SHA256
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd
-
SHA512
62e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\Recovery+toilm.txt
http://prest54538hnksjn4kjfwdbhwere.hotchunman.com/CA9619913056196D
http://b4youfred5485jgsa3453f.italazudda.com/CA9619913056196D
http://5rport45vcdef345adfkksawe.bematvocal.at/CA9619913056196D
http://fwgrhsao3aoml7ej.onion/CA9619913056196D
http://fwgrhsao3aoml7ej.ONION/CA9619913056196D
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
vykvvkuvrayn.exevykvvkuvrayn.exepid process 1692 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exevykvvkuvrayn.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation vykvvkuvrayn.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
vykvvkuvrayn.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run vykvvkuvrayn.exe Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jwpbrfncmocr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vykvvkuvrayn.exe\"" vykvvkuvrayn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exevykvvkuvrayn.exedescription pid process target process PID 4260 set thread context of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 1692 set thread context of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe -
Drops file in Program Files directory 64 IoCs
Processes:
vykvvkuvrayn.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\fy.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskclearui\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\zh-CN\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\el-GR\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskpred\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\it-IT\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ca.pak vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\DESIGNER\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\da.pak vykvvkuvrayn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ms.pak vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\cs-CZ\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ml.pak vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\bg-BG\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\it-IT\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sl-SI\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sr-Latn-RS\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hr-HR\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\es-MX\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\de-DE\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\msadc\ja-JP\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lv-LV\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\sv.pak vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\HWRCustomization\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sk-SK\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\it-IT\Recovery+toilm.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\7-Zip\Lang\mng.txt vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\et-EE\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\Services\Recovery+toilm.png vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\ja-JP\Recovery+toilm.html vykvvkuvrayn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+toilm.txt vykvvkuvrayn.exe -
Drops file in Windows directory 2 IoCs
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exedescription ioc process File created C:\Windows\vykvvkuvrayn.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe File opened for modification C:\Windows\vykvvkuvrayn.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
vykvvkuvrayn.exepid process 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe 4376 vykvvkuvrayn.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exevykvvkuvrayn.exeWMIC.exevssvc.exedescription pid process Token: SeDebugPrivilege 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe Token: SeDebugPrivilege 4376 vykvvkuvrayn.exe Token: SeIncreaseQuotaPrivilege 3836 WMIC.exe Token: SeSecurityPrivilege 3836 WMIC.exe Token: SeTakeOwnershipPrivilege 3836 WMIC.exe Token: SeLoadDriverPrivilege 3836 WMIC.exe Token: SeSystemProfilePrivilege 3836 WMIC.exe Token: SeSystemtimePrivilege 3836 WMIC.exe Token: SeProfSingleProcessPrivilege 3836 WMIC.exe Token: SeIncBasePriorityPrivilege 3836 WMIC.exe Token: SeCreatePagefilePrivilege 3836 WMIC.exe Token: SeBackupPrivilege 3836 WMIC.exe Token: SeRestorePrivilege 3836 WMIC.exe Token: SeShutdownPrivilege 3836 WMIC.exe Token: SeDebugPrivilege 3836 WMIC.exe Token: SeSystemEnvironmentPrivilege 3836 WMIC.exe Token: SeRemoteShutdownPrivilege 3836 WMIC.exe Token: SeUndockPrivilege 3836 WMIC.exe Token: SeManageVolumePrivilege 3836 WMIC.exe Token: 33 3836 WMIC.exe Token: 34 3836 WMIC.exe Token: 35 3836 WMIC.exe Token: 36 3836 WMIC.exe Token: SeIncreaseQuotaPrivilege 3836 WMIC.exe Token: SeSecurityPrivilege 3836 WMIC.exe Token: SeTakeOwnershipPrivilege 3836 WMIC.exe Token: SeLoadDriverPrivilege 3836 WMIC.exe Token: SeSystemProfilePrivilege 3836 WMIC.exe Token: SeSystemtimePrivilege 3836 WMIC.exe Token: SeProfSingleProcessPrivilege 3836 WMIC.exe Token: SeIncBasePriorityPrivilege 3836 WMIC.exe Token: SeCreatePagefilePrivilege 3836 WMIC.exe Token: SeBackupPrivilege 3836 WMIC.exe Token: SeRestorePrivilege 3836 WMIC.exe Token: SeShutdownPrivilege 3836 WMIC.exe Token: SeDebugPrivilege 3836 WMIC.exe Token: SeSystemEnvironmentPrivilege 3836 WMIC.exe Token: SeRemoteShutdownPrivilege 3836 WMIC.exe Token: SeUndockPrivilege 3836 WMIC.exe Token: SeManageVolumePrivilege 3836 WMIC.exe Token: 33 3836 WMIC.exe Token: 34 3836 WMIC.exe Token: 35 3836 WMIC.exe Token: 36 3836 WMIC.exe Token: SeBackupPrivilege 4976 vssvc.exe Token: SeRestorePrivilege 4976 vssvc.exe Token: SeAuditPrivilege 4976 vssvc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exevykvvkuvrayn.exepid process 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 1692 vykvvkuvrayn.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exevykvvkuvrayn.exevykvvkuvrayn.exedescription pid process target process PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 4260 wrote to memory of 3592 4260 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe PID 3592 wrote to memory of 1692 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe vykvvkuvrayn.exe PID 3592 wrote to memory of 1692 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe vykvvkuvrayn.exe PID 3592 wrote to memory of 1692 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe vykvvkuvrayn.exe PID 3592 wrote to memory of 4328 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe cmd.exe PID 3592 wrote to memory of 4328 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe cmd.exe PID 3592 wrote to memory of 4328 3592 293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe cmd.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 1692 wrote to memory of 4376 1692 vykvvkuvrayn.exe vykvvkuvrayn.exe PID 4376 wrote to memory of 3836 4376 vykvvkuvrayn.exe WMIC.exe PID 4376 wrote to memory of 3836 4376 vykvvkuvrayn.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
vykvvkuvrayn.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vykvvkuvrayn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vykvvkuvrayn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"C:\Users\Admin\AppData\Local\Temp\293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\vykvvkuvrayn.exeC:\Windows\vykvvkuvrayn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\vykvvkuvrayn.exeC:\Windows\vykvvkuvrayn.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4376 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3836
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\293317~1.EXE3⤵PID:4328
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4976
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
372KB
MD569a333f36443f4e490e81a021aa7148b
SHA16261856cfc12e38b9b042bf18bba88066e036112
SHA256293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd
SHA51262e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7
-
Filesize
372KB
MD569a333f36443f4e490e81a021aa7148b
SHA16261856cfc12e38b9b042bf18bba88066e036112
SHA256293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd
SHA51262e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7
-
Filesize
372KB
MD569a333f36443f4e490e81a021aa7148b
SHA16261856cfc12e38b9b042bf18bba88066e036112
SHA256293317443192a9f2ce574febe990fad9ed399c760a350433020b06440dc92cfd
SHA51262e010ae830faa99b263aa2cd9932d3f1ef309d9bdef77248a8d0d6574b814f67f489af9f83db33263dafb4054d5ea08bbe49b482b0522200baba28f1a2704b7