Analysis
-
max time kernel
151s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19/06/2022, 22:13
Static task
static1
Behavioral task
behavioral1
Sample
343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe
Resource
win10v2004-20220414-en
General
-
Target
343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe
-
Size
276KB
-
MD5
67b85d3b8258520e2817283ea7a5b174
-
SHA1
c1a7d70469dbf9d0197e53e3081151ed76bdc6c4
-
SHA256
343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26
-
SHA512
d77de08234d8498707c967cdb9a4cda36c81aca814f1a75eac9f6e7defbeacd229d019698d0e64b8ff1befb2ca4e176ccc288508245ab0a0a13a801db8772359
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+asvbv.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/6C3C608CAF3C10D1
http://gfkuwflbhsjdabnu4nfukerfqwlfwr4rw.ringbalor.com/6C3C608CAF3C10D1
http://oehknf74ohqlfnpq9rhfgcq93g.hateflux.com/6C3C608CAF3C10D1
http://xlowfznrg4wf7dli.ONION/6C3C608CAF3C10D1
Extracted
C:\$Recycle.Bin\S-1-5-21-1809750270-3141839489-3074374771-1000\_ReCoVeRy_+asvbv.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 112 atkvatklhuio.exe 1136 atkvatklhuio.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe Key value queried \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\Control Panel\International\Geo\Nation atkvatklhuio.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN atkvatklhuio.exe Set value (str) \REGISTRY\USER\S-1-5-21-1809750270-3141839489-3074374771-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hecianj = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\atkvatklhuio.exe" atkvatklhuio.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2540 set thread context of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 112 set thread context of 1136 112 atkvatklhuio.exe 92 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_contrast-black.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageMedTile.scale-100.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_neutral_~_8wekyb3d8bbwe\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-150.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_altform-unplated_contrast-white.png atkvatklhuio.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BLENDS\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44LogoExtensions.targetsize-256.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W3.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageAppList.targetsize-36_altform-unplated_contrast-white.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-125.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\EnsoUI\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-125.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\Internet Explorer\en-US\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-400.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_contrast-black.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-125.png atkvatklhuio.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.scale-180.png atkvatklhuio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\LC_MESSAGES\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-64_altform-unplated_contrast-black.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-unplated.png atkvatklhuio.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32_altform-unplated.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg2.jpg atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxWideTile.scale-200.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubSmallTile.scale-100.png atkvatklhuio.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\plugin2\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-16_altform-unplated_contrast-black.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-72_contrast-white.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg5.jpg atkvatklhuio.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-white_scale-125.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\vi-VN\View3d\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-63.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_altform-unplated_contrast-black.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileSway32x32.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\HelpAndFeedback\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TEXTCONV\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-48_altform-unplated.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-16_altform-unplated_contrast-white.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-200.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleAppStoreLogo.scale-125.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Magic_Select_crop_handles.mp4 atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteSmallTile.scale-400.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\_ReCoVeRy_+asvbv.html atkvatklhuio.exe File opened for modification C:\Program Files\ModifiableWindowsApps\_ReCoVeRy_+asvbv.png atkvatklhuio.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\onenote\_ReCoVeRy_+asvbv.txt atkvatklhuio.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png atkvatklhuio.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\_ReCoVeRy_+asvbv.html atkvatklhuio.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\atkvatklhuio.exe 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe File opened for modification C:\Windows\atkvatklhuio.exe 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe 1136 atkvatklhuio.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe Token: SeDebugPrivilege 1136 atkvatklhuio.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe Token: 34 5028 WMIC.exe Token: 35 5028 WMIC.exe Token: 36 5028 WMIC.exe Token: SeIncreaseQuotaPrivilege 5028 WMIC.exe Token: SeSecurityPrivilege 5028 WMIC.exe Token: SeTakeOwnershipPrivilege 5028 WMIC.exe Token: SeLoadDriverPrivilege 5028 WMIC.exe Token: SeSystemProfilePrivilege 5028 WMIC.exe Token: SeSystemtimePrivilege 5028 WMIC.exe Token: SeProfSingleProcessPrivilege 5028 WMIC.exe Token: SeIncBasePriorityPrivilege 5028 WMIC.exe Token: SeCreatePagefilePrivilege 5028 WMIC.exe Token: SeBackupPrivilege 5028 WMIC.exe Token: SeRestorePrivilege 5028 WMIC.exe Token: SeShutdownPrivilege 5028 WMIC.exe Token: SeDebugPrivilege 5028 WMIC.exe Token: SeSystemEnvironmentPrivilege 5028 WMIC.exe Token: SeRemoteShutdownPrivilege 5028 WMIC.exe Token: SeUndockPrivilege 5028 WMIC.exe Token: SeManageVolumePrivilege 5028 WMIC.exe Token: 33 5028 WMIC.exe Token: 34 5028 WMIC.exe Token: 35 5028 WMIC.exe Token: 36 5028 WMIC.exe Token: SeBackupPrivilege 3296 vssvc.exe Token: SeRestorePrivilege 3296 vssvc.exe Token: SeAuditPrivilege 3296 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 2540 wrote to memory of 404 2540 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 88 PID 404 wrote to memory of 112 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 89 PID 404 wrote to memory of 112 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 89 PID 404 wrote to memory of 112 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 89 PID 404 wrote to memory of 540 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 90 PID 404 wrote to memory of 540 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 90 PID 404 wrote to memory of 540 404 343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe 90 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 112 wrote to memory of 1136 112 atkvatklhuio.exe 92 PID 1136 wrote to memory of 5028 1136 atkvatklhuio.exe 93 PID 1136 wrote to memory of 5028 1136 atkvatklhuio.exe 93 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System atkvatklhuio.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" atkvatklhuio.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe"C:\Users\Admin\AppData\Local\Temp\343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe"C:\Users\Admin\AppData\Local\Temp\343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\atkvatklhuio.exeC:\Windows\atkvatklhuio.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Windows\atkvatklhuio.exeC:\Windows\atkvatklhuio.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1136 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\343A79~1.EXE3⤵PID:540
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
276KB
MD567b85d3b8258520e2817283ea7a5b174
SHA1c1a7d70469dbf9d0197e53e3081151ed76bdc6c4
SHA256343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26
SHA512d77de08234d8498707c967cdb9a4cda36c81aca814f1a75eac9f6e7defbeacd229d019698d0e64b8ff1befb2ca4e176ccc288508245ab0a0a13a801db8772359
-
Filesize
276KB
MD567b85d3b8258520e2817283ea7a5b174
SHA1c1a7d70469dbf9d0197e53e3081151ed76bdc6c4
SHA256343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26
SHA512d77de08234d8498707c967cdb9a4cda36c81aca814f1a75eac9f6e7defbeacd229d019698d0e64b8ff1befb2ca4e176ccc288508245ab0a0a13a801db8772359
-
Filesize
276KB
MD567b85d3b8258520e2817283ea7a5b174
SHA1c1a7d70469dbf9d0197e53e3081151ed76bdc6c4
SHA256343a79b26c6e75390885d535d9c7a40d349766d85e168a06d707b7cf648a3b26
SHA512d77de08234d8498707c967cdb9a4cda36c81aca814f1a75eac9f6e7defbeacd229d019698d0e64b8ff1befb2ca4e176ccc288508245ab0a0a13a801db8772359