Analysis
-
max time kernel
155s -
max time network
97s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
03/07/2022, 07:36
Static task
static1
Behavioral task
behavioral1
Sample
3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe
Resource
win10v2004-20220414-en
General
-
Target
3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe
-
Size
211KB
-
MD5
391d5c1032d21993431cd763cf1f0275
-
SHA1
42346f6255aba3a01ffeeaaf5701730a7346a351
-
SHA256
3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544
-
SHA512
b2c9ac996ef2e6191dc63b31677934cb4b77120196c9b29514df2c28b326bc725e22369896b3f915d4bfca88b066effc73c898e0fe9c8385655efcbb98363030
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+yjmnp.txt
http://974gfbjhb23hbfkyfaby3byqlyuebvly5q254y.mendilobo.com/87A88698E6734CB
http://a64gfdsjhb4htbiwaysbdvukyft5q.zobodine.at/87A88698E6734CB
http://rbg4hfbilrf7to452p89hrfq.boonmower.com/87A88698E6734CB
http://xlowfznrg4wf7dli.onion/87A88698E6734CB
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\_ReCoVeRy_+yjmnp.html
Signatures
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
suricata: ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 2044 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File opened for modification C:\Users\Admin\Pictures\DebugStop.tiff ppuuabyjyxcj.exe File renamed C:\Users\Admin\Pictures\DebugStop.tiff => C:\Users\Admin\Pictures\DebugStop.tiff.mp3 ppuuabyjyxcj.exe File opened for modification C:\Users\Admin\Pictures\EnterCompress.tiff ppuuabyjyxcj.exe File renamed C:\Users\Admin\Pictures\EnterCompress.tiff => C:\Users\Admin\Pictures\EnterCompress.tiff.mp3 ppuuabyjyxcj.exe File renamed C:\Users\Admin\Pictures\ExitRename.raw => C:\Users\Admin\Pictures\ExitRename.raw.mp3 ppuuabyjyxcj.exe File renamed C:\Users\Admin\Pictures\ResetLock.raw => C:\Users\Admin\Pictures\ResetLock.raw.mp3 ppuuabyjyxcj.exe -
resource yara_rule behavioral1/memory/968-55-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/968-56-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/968-57-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/892-62-0x0000000000220000-0x00000000002AB000-memory.dmp upx behavioral1/memory/968-63-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/968-64-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/968-65-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/968-69-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/1848-80-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/1848-81-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/1848-82-0x0000000000400000-0x000000000048B000-memory.dmp upx behavioral1/memory/1848-84-0x0000000000400000-0x000000000048B000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 2020 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\SOFTWARE\MicROsoft\WINDOWS\CurrentVersion\RUN ppuuabyjyxcj.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\ppuuabyjyxcj.exe" ppuuabyjyxcj.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 892 set thread context of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 2044 set thread context of 1848 2044 ppuuabyjyxcj.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\icons\flight_recorder.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\settings.js ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\css\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jre7\lib\management\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_h.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\ja-JP\js\localizedStrings.js ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\42.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-first-quarter.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\ja-JP\css\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.flightrecorder_5.5.0.165303\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waxing-gibbous.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Microsoft Games\More Games\ja-JP\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\es-ES\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mn\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\js\localizedStrings.js ppuuabyjyxcj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\cs-CZ\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\babypink.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows NT\TableTextService\es-ES\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Psychedelic.jpg ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kk\LC_MESSAGES\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\playlist\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\delete_down.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\ja-JP\js\settings.js ppuuabyjyxcj.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\ja-JP\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\extensions\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\ParentMenuButtonIcon.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\whiteband.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\locale\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\LC_MESSAGES\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\etc\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\es-ES\js\localizedStrings.js ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\setting_back.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\16.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\tr-TR\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ko.pak ppuuabyjyxcj.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\en-US\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Flyout_Thumbnail_Shadow.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\4.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\settings.css ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyMainBackground_PAL.wmv ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\tl\LC_MESSAGES\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\fr-FR\js\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\te.pak ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Shared Gadgets\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\el.pak ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Mail\de-DE\_ReCoVeRy_+yjmnp.png ppuuabyjyxcj.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\en-US\_ReCoVeRy_+yjmnp.html ppuuabyjyxcj.exe File opened for modification C:\Program Files\Common Files\System\msadc\it-IT\_ReCoVeRy_+yjmnp.txt ppuuabyjyxcj.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_notes.wmv ppuuabyjyxcj.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\blafdoc.css ppuuabyjyxcj.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ppuuabyjyxcj.exe 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe File opened for modification C:\Windows\ppuuabyjyxcj.exe 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe 1848 ppuuabyjyxcj.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe Token: SeDebugPrivilege 1848 ppuuabyjyxcj.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe Token: SeRestorePrivilege 1108 WMIC.exe Token: SeShutdownPrivilege 1108 WMIC.exe Token: SeDebugPrivilege 1108 WMIC.exe Token: SeSystemEnvironmentPrivilege 1108 WMIC.exe Token: SeRemoteShutdownPrivilege 1108 WMIC.exe Token: SeUndockPrivilege 1108 WMIC.exe Token: SeManageVolumePrivilege 1108 WMIC.exe Token: 33 1108 WMIC.exe Token: 34 1108 WMIC.exe Token: 35 1108 WMIC.exe Token: SeBackupPrivilege 1820 vssvc.exe Token: SeRestorePrivilege 1820 vssvc.exe Token: SeAuditPrivilege 1820 vssvc.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 892 wrote to memory of 968 892 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 27 PID 968 wrote to memory of 2044 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 28 PID 968 wrote to memory of 2044 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 28 PID 968 wrote to memory of 2044 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 28 PID 968 wrote to memory of 2044 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 28 PID 968 wrote to memory of 2020 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 29 PID 968 wrote to memory of 2020 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 29 PID 968 wrote to memory of 2020 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 29 PID 968 wrote to memory of 2020 968 3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe 29 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 2044 wrote to memory of 1848 2044 ppuuabyjyxcj.exe 31 PID 1848 wrote to memory of 1108 1848 ppuuabyjyxcj.exe 32 PID 1848 wrote to memory of 1108 1848 ppuuabyjyxcj.exe 32 PID 1848 wrote to memory of 1108 1848 ppuuabyjyxcj.exe 32 PID 1848 wrote to memory of 1108 1848 ppuuabyjyxcj.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ppuuabyjyxcj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ppuuabyjyxcj.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe"C:\Users\Admin\AppData\Local\Temp\3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe"C:\Users\Admin\AppData\Local\Temp\3c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\ppuuabyjyxcj.exeC:\Windows\ppuuabyjyxcj.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Windows\ppuuabyjyxcj.exeC:\Windows\ppuuabyjyxcj.exe4⤵
- Executes dropped EXE
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1848 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\3C6617~1.EXE3⤵
- Deletes itself
PID:2020
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1820
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211KB
MD5391d5c1032d21993431cd763cf1f0275
SHA142346f6255aba3a01ffeeaaf5701730a7346a351
SHA2563c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544
SHA512b2c9ac996ef2e6191dc63b31677934cb4b77120196c9b29514df2c28b326bc725e22369896b3f915d4bfca88b066effc73c898e0fe9c8385655efcbb98363030
-
Filesize
211KB
MD5391d5c1032d21993431cd763cf1f0275
SHA142346f6255aba3a01ffeeaaf5701730a7346a351
SHA2563c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544
SHA512b2c9ac996ef2e6191dc63b31677934cb4b77120196c9b29514df2c28b326bc725e22369896b3f915d4bfca88b066effc73c898e0fe9c8385655efcbb98363030
-
Filesize
211KB
MD5391d5c1032d21993431cd763cf1f0275
SHA142346f6255aba3a01ffeeaaf5701730a7346a351
SHA2563c6617a14ce2c81ee1148f9fc23b6e365c7028bdc72f477cbaec2ae97536a544
SHA512b2c9ac996ef2e6191dc63b31677934cb4b77120196c9b29514df2c28b326bc725e22369896b3f915d4bfca88b066effc73c898e0fe9c8385655efcbb98363030