Analysis
-
max time kernel
156s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
19-06-2022 23:59
Static task
static1
Behavioral task
behavioral1
Sample
33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe
Resource
win10v2004-20220414-en
General
-
Target
33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe
-
Size
336KB
-
MD5
00da5b6930d2a8a52ab40a230b56b50b
-
SHA1
d5a6f40f2fe27fe08da46b25b053d1d913e9e7d5
-
SHA256
33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d
-
SHA512
35003b8fbfc5c5f4f13cac52c400c1c27610da4cb543efcff98af35eb855cae2fa5ce01a18a558496844223fb6c4177ff41ee21b6e9f2d70bcef10a98e1c9f53
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1081944012-3634099177-1681222835-1000\_RECoVERY_+axbve.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/AEFE6D11CE492
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/AEFE6D11CE492
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/AEFE6D11CE492
http://xlowfznrg4wf7dli.ONION/AEFE6D11CE492
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 1 IoCs
pid Process 532 syctuojorjvb.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation syctuojorjvb.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Windows\CurrentVersion\Run syctuojorjvb.exe Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\amhljgxxchsb = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\syctuojorjvb.exe\"" syctuojorjvb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ink\sv-SE\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-40_contrast-black.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\id-ID\View3d\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Images\BlankImage.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookSmallTile.scale-200.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-129.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionWideTile.scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\SplashScreen.scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-200_contrast-white.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\EnsoUI\dashboard_slomo_OFF.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-200.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-48_altform-unplated_contrast-white.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\12.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\he-IL\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-100_contrast-black.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\MediumTile.scale-200.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\asl-v20.txt syctuojorjvb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\HoloAssets\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\LargeTile.scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-200_contrast-white.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-unplated.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-60_altform-unplated.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-20_altform-colorize.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-200.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchSmallTile.contrast-black_scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\MicrosoftSolitaireMedTile.scale-125.jpg syctuojorjvb.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SKY\THMBNAIL.PNG syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sk-SK\View3d\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\jsaddins\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-20.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\af-ZA\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\he-IL\View3d\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\id-ID\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lv-LV\View3d\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailBadge.scale-150.png syctuojorjvb.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\GettingStarted16\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lo-LA\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\_RECoVERY_+axbve.html syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-72_altform-unplated.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-20_altform-lightunplated.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_92.0.902.67_neutral__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\webviewBoot.min.js syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\WinMetadata\_RECoVERY_+axbve.txt syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-32_altform-lightunplated.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-100.png syctuojorjvb.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECoVERY_+axbve.png syctuojorjvb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.altform-unplated_targetsize-16.png syctuojorjvb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\syctuojorjvb.exe 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe File opened for modification C:\Windows\syctuojorjvb.exe 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe 532 syctuojorjvb.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe Token: SeDebugPrivilege 532 syctuojorjvb.exe Token: SeIncreaseQuotaPrivilege 1204 WMIC.exe Token: SeSecurityPrivilege 1204 WMIC.exe Token: SeTakeOwnershipPrivilege 1204 WMIC.exe Token: SeLoadDriverPrivilege 1204 WMIC.exe Token: SeSystemProfilePrivilege 1204 WMIC.exe Token: SeSystemtimePrivilege 1204 WMIC.exe Token: SeProfSingleProcessPrivilege 1204 WMIC.exe Token: SeIncBasePriorityPrivilege 1204 WMIC.exe Token: SeCreatePagefilePrivilege 1204 WMIC.exe Token: SeBackupPrivilege 1204 WMIC.exe Token: SeRestorePrivilege 1204 WMIC.exe Token: SeShutdownPrivilege 1204 WMIC.exe Token: SeDebugPrivilege 1204 WMIC.exe Token: SeSystemEnvironmentPrivilege 1204 WMIC.exe Token: SeRemoteShutdownPrivilege 1204 WMIC.exe Token: SeUndockPrivilege 1204 WMIC.exe Token: SeManageVolumePrivilege 1204 WMIC.exe Token: 33 1204 WMIC.exe Token: 34 1204 WMIC.exe Token: 35 1204 WMIC.exe Token: 36 1204 WMIC.exe Token: SeIncreaseQuotaPrivilege 1204 WMIC.exe Token: SeSecurityPrivilege 1204 WMIC.exe Token: SeTakeOwnershipPrivilege 1204 WMIC.exe Token: SeLoadDriverPrivilege 1204 WMIC.exe Token: SeSystemProfilePrivilege 1204 WMIC.exe Token: SeSystemtimePrivilege 1204 WMIC.exe Token: SeProfSingleProcessPrivilege 1204 WMIC.exe Token: SeIncBasePriorityPrivilege 1204 WMIC.exe Token: SeCreatePagefilePrivilege 1204 WMIC.exe Token: SeBackupPrivilege 1204 WMIC.exe Token: SeRestorePrivilege 1204 WMIC.exe Token: SeShutdownPrivilege 1204 WMIC.exe Token: SeDebugPrivilege 1204 WMIC.exe Token: SeSystemEnvironmentPrivilege 1204 WMIC.exe Token: SeRemoteShutdownPrivilege 1204 WMIC.exe Token: SeUndockPrivilege 1204 WMIC.exe Token: SeManageVolumePrivilege 1204 WMIC.exe Token: 33 1204 WMIC.exe Token: 34 1204 WMIC.exe Token: 35 1204 WMIC.exe Token: 36 1204 WMIC.exe Token: SeBackupPrivilege 4164 vssvc.exe Token: SeRestorePrivilege 4164 vssvc.exe Token: SeAuditPrivilege 4164 vssvc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4280 wrote to memory of 532 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 80 PID 4280 wrote to memory of 532 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 80 PID 4280 wrote to memory of 532 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 80 PID 532 wrote to memory of 1204 532 syctuojorjvb.exe 82 PID 532 wrote to memory of 1204 532 syctuojorjvb.exe 82 PID 4280 wrote to memory of 1280 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 81 PID 4280 wrote to memory of 1280 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 81 PID 4280 wrote to memory of 1280 4280 33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe 81 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System syctuojorjvb.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" syctuojorjvb.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe"C:\Users\Admin\AppData\Local\Temp\33d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\syctuojorjvb.exeC:\Windows\syctuojorjvb.exe2⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:532 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\33D6D1~1.EXE2⤵PID:1280
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4164
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
336KB
MD500da5b6930d2a8a52ab40a230b56b50b
SHA1d5a6f40f2fe27fe08da46b25b053d1d913e9e7d5
SHA25633d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d
SHA51235003b8fbfc5c5f4f13cac52c400c1c27610da4cb543efcff98af35eb855cae2fa5ce01a18a558496844223fb6c4177ff41ee21b6e9f2d70bcef10a98e1c9f53
-
Filesize
336KB
MD500da5b6930d2a8a52ab40a230b56b50b
SHA1d5a6f40f2fe27fe08da46b25b053d1d913e9e7d5
SHA25633d6d169bcfca5b661b30d32789d1ab1462784d9bcf2903bda416a3fc067855d
SHA51235003b8fbfc5c5f4f13cac52c400c1c27610da4cb543efcff98af35eb855cae2fa5ce01a18a558496844223fb6c4177ff41ee21b6e9f2d70bcef10a98e1c9f53