Analysis
-
max time kernel
151s -
max time network
138s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
12-07-2022 03:43
Static task
static1
Behavioral task
behavioral1
Sample
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe
Resource
win10v2004-20220414-en
General
-
Target
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe
-
Size
392KB
-
MD5
838e6abe4e91ea7ac52db7be7e0eaa12
-
SHA1
313c1c224bd9c35b96a38d3429d87f9b133ff7eb
-
SHA256
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a
-
SHA512
4ac841062e68e9b7d1b102fedbb92f64d31a486227b5f438a287939612c985d36283f30d9809cec5da044509b26cd672b2b597daeed2a2f3afe4c28f6c96b070
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-1819626980-2277161760-1023733287-1000\Recovery+txxwu.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/2B13CDDFE48AD771
http://tes543berda73i48fsdfsd.keratadze.at/2B13CDDFE48AD771
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2B13CDDFE48AD771
http://xlowfznrg4wf7dli.ONION/2B13CDDFE48AD771
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
trcgvanuqtcn.exetrcgvanuqtcn.exepid Process 1044 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid Process 1192 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
trcgvanuqtcn.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run trcgvanuqtcn.exe Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\uiiyqyjvkcau = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\trcgvanuqtcn.exe\"" trcgvanuqtcn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exetrcgvanuqtcn.exedescription pid Process procid_target PID 1900 set thread context of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1044 set thread context of 1492 1044 trcgvanuqtcn.exe 31 -
Drops file in Program Files directory 64 IoCs
Processes:
trcgvanuqtcn.exedescription ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\MainMenuButtonIcon.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\NavigationLeft_ButtonGraphic.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\GoldRing.png trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ro-RO\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\NavigationLeft_ButtonGraphic.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\720x480blacksquare.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\TravelIntroToMain.wmv trcgvanuqtcn.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\ko.pak trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\correct.avi trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\it-IT\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\BabyBoyScenesBackground_PAL.wmv trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_leftarrow.png trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\SpecialNavigationLeft_ButtonGraphic.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\fr-FR\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\it-IT\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\16_9-frame-image-mask.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_selectionsubpicture.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\es-ES\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\16_9-frame-background.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\title_trans_scene.wmv trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\WhiteDot.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\zh-CN\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainBackground.wmv trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\HWRCustomization\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Performance\NextMenuButtonIcon.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\push_item.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\1047x576black.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\it-IT\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\1033\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\ug.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_selectionsubpicture.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\VSTO\10.0\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\da-DK\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pt-PT\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Filters\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-imageMask.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\uk-UA\Recovery+txxwu.html trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Recovery+txxwu.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\OldAge\NavigationUp_ButtonGraphic.png trcgvanuqtcn.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Stacking\15x15dot.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sr-Latn-CS\Recovery+txxwu.png trcgvanuqtcn.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Tanspecks.jpg trcgvanuqtcn.exe -
Drops file in Windows directory 2 IoCs
Processes:
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exedescription ioc Process File created C:\Windows\trcgvanuqtcn.exe 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe File opened for modification C:\Windows\trcgvanuqtcn.exe 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Processes:
trcgvanuqtcn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 trcgvanuqtcn.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 trcgvanuqtcn.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 trcgvanuqtcn.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 trcgvanuqtcn.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
trcgvanuqtcn.exepid Process 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe 1492 trcgvanuqtcn.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
Processes:
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exetrcgvanuqtcn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe Token: SeDebugPrivilege 1492 trcgvanuqtcn.exe Token: SeIncreaseQuotaPrivilege 560 WMIC.exe Token: SeSecurityPrivilege 560 WMIC.exe Token: SeTakeOwnershipPrivilege 560 WMIC.exe Token: SeLoadDriverPrivilege 560 WMIC.exe Token: SeSystemProfilePrivilege 560 WMIC.exe Token: SeSystemtimePrivilege 560 WMIC.exe Token: SeProfSingleProcessPrivilege 560 WMIC.exe Token: SeIncBasePriorityPrivilege 560 WMIC.exe Token: SeCreatePagefilePrivilege 560 WMIC.exe Token: SeBackupPrivilege 560 WMIC.exe Token: SeRestorePrivilege 560 WMIC.exe Token: SeShutdownPrivilege 560 WMIC.exe Token: SeDebugPrivilege 560 WMIC.exe Token: SeSystemEnvironmentPrivilege 560 WMIC.exe Token: SeRemoteShutdownPrivilege 560 WMIC.exe Token: SeUndockPrivilege 560 WMIC.exe Token: SeManageVolumePrivilege 560 WMIC.exe Token: 33 560 WMIC.exe Token: 34 560 WMIC.exe Token: 35 560 WMIC.exe Token: SeIncreaseQuotaPrivilege 560 WMIC.exe Token: SeSecurityPrivilege 560 WMIC.exe Token: SeTakeOwnershipPrivilege 560 WMIC.exe Token: SeLoadDriverPrivilege 560 WMIC.exe Token: SeSystemProfilePrivilege 560 WMIC.exe Token: SeSystemtimePrivilege 560 WMIC.exe Token: SeProfSingleProcessPrivilege 560 WMIC.exe Token: SeIncBasePriorityPrivilege 560 WMIC.exe Token: SeCreatePagefilePrivilege 560 WMIC.exe Token: SeBackupPrivilege 560 WMIC.exe Token: SeRestorePrivilege 560 WMIC.exe Token: SeShutdownPrivilege 560 WMIC.exe Token: SeDebugPrivilege 560 WMIC.exe Token: SeSystemEnvironmentPrivilege 560 WMIC.exe Token: SeRemoteShutdownPrivilege 560 WMIC.exe Token: SeUndockPrivilege 560 WMIC.exe Token: SeManageVolumePrivilege 560 WMIC.exe Token: 33 560 WMIC.exe Token: 34 560 WMIC.exe Token: 35 560 WMIC.exe Token: SeBackupPrivilege 628 vssvc.exe Token: SeRestorePrivilege 628 vssvc.exe Token: SeAuditPrivilege 628 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
Processes:
4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exetrcgvanuqtcn.exetrcgvanuqtcn.exedescription pid Process procid_target PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1900 wrote to memory of 1404 1900 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 27 PID 1404 wrote to memory of 1044 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 28 PID 1404 wrote to memory of 1044 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 28 PID 1404 wrote to memory of 1044 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 28 PID 1404 wrote to memory of 1044 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 28 PID 1404 wrote to memory of 1192 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 29 PID 1404 wrote to memory of 1192 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 29 PID 1404 wrote to memory of 1192 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 29 PID 1404 wrote to memory of 1192 1404 4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe 29 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1044 wrote to memory of 1492 1044 trcgvanuqtcn.exe 31 PID 1492 wrote to memory of 560 1492 trcgvanuqtcn.exe 32 PID 1492 wrote to memory of 560 1492 trcgvanuqtcn.exe 32 PID 1492 wrote to memory of 560 1492 trcgvanuqtcn.exe 32 PID 1492 wrote to memory of 560 1492 trcgvanuqtcn.exe 32 -
System policy modification 1 TTPs 2 IoCs
Processes:
trcgvanuqtcn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System trcgvanuqtcn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" trcgvanuqtcn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe"C:\Users\Admin\AppData\Local\Temp\4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe"C:\Users\Admin\AppData\Local\Temp\4d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\trcgvanuqtcn.exeC:\Windows\trcgvanuqtcn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\trcgvanuqtcn.exeC:\Windows\trcgvanuqtcn.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1492 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4D34B2~1.EXE3⤵
- Deletes itself
PID:1192
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
392KB
MD5838e6abe4e91ea7ac52db7be7e0eaa12
SHA1313c1c224bd9c35b96a38d3429d87f9b133ff7eb
SHA2564d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a
SHA5124ac841062e68e9b7d1b102fedbb92f64d31a486227b5f438a287939612c985d36283f30d9809cec5da044509b26cd672b2b597daeed2a2f3afe4c28f6c96b070
-
Filesize
392KB
MD5838e6abe4e91ea7ac52db7be7e0eaa12
SHA1313c1c224bd9c35b96a38d3429d87f9b133ff7eb
SHA2564d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a
SHA5124ac841062e68e9b7d1b102fedbb92f64d31a486227b5f438a287939612c985d36283f30d9809cec5da044509b26cd672b2b597daeed2a2f3afe4c28f6c96b070
-
Filesize
392KB
MD5838e6abe4e91ea7ac52db7be7e0eaa12
SHA1313c1c224bd9c35b96a38d3429d87f9b133ff7eb
SHA2564d34b2338a457e83730c6eeb42e4478823ec39454bc80fdfa3dc8c55c83e7c0a
SHA5124ac841062e68e9b7d1b102fedbb92f64d31a486227b5f438a287939612c985d36283f30d9809cec5da044509b26cd672b2b597daeed2a2f3afe4c28f6c96b070