Analysis
-
max time kernel
165s -
max time network
172s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
12-07-2022 12:24
Static task
static1
Behavioral task
behavioral1
Sample
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe
Resource
win10v2004-20220414-en
General
-
Target
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe
-
Size
419KB
-
MD5
52d3ab3e5431244512b9777cf9c43e6f
-
SHA1
8b4c82d5e39e0f826f3c8e8377aa3f4e9a5b515a
-
SHA256
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6
-
SHA512
18d78bffb7add66d489f2cc8ad3409ef232271dcfd40efae902df44e1853f4225ecdc35f54f196ede90656b3066ba9c72a6e3d0bddb1445fd08f6468d4b4f065
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-2632097139-1792035885-811742494-1000\_RECoVERY_+uctex.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/83E58149C5B0B4AD
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/83E58149C5B0B4AD
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/83E58149C5B0B4AD
http://xlowfznrg4wf7dli.ONION/83E58149C5B0B4AD
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
Processes:
ufejpbbphecn.exeufejpbbphecn.exepid Process 2012 ufejpbbphecn.exe 256 ufejpbbphecn.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ufejpbbphecn.exe4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation ufejpbbphecn.exe Key value queried \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Control Panel\International\Geo\Nation 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
ufejpbbphecn.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\iufuxjrgkluh = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ufejpbbphecn.exe\"" ufejpbbphecn.exe Key created \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows\CurrentVersion\Run ufejpbbphecn.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exeufejpbbphecn.exedescription pid Process procid_target PID 4072 set thread context of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 2012 set thread context of 256 2012 ufejpbbphecn.exe 84 -
Drops file in Program Files directory 64 IoCs
Processes:
ufejpbbphecn.exedescription ioc Process File opened for modification C:\Program Files\7-Zip\Lang\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\7-Zip\Lang\hi.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\security\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\applet\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\TPN.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-flag-dark.png ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.contrast-black_scale-100.png ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\notice.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Delete.png ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fr-FR\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\1033\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\FirstRunLogoSmall.scale-140.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\update_tracking\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\gl\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\ro\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\7-Zip\Lang\hu.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\time-span-16.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000050\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\StoreLogo.png ufejpbbphecn.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\e4-dark_mac.css ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f33\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fi-FI\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\bridge\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\PowerPivot Excel Add-in\en\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SAMPLES\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\Services\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\binary\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.console_5.5.0.165303\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\osfFPA\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Internet Explorer\ja-JP\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\_RECoVERY_+uctex.html ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\fr-FR\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\it\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\lib\ext\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\symbols\_RECoVERY_+uctex.txt ufejpbbphecn.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+uctex.png ufejpbbphecn.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.rcp.ja_5.5.0.165303\_RECoVERY_+uctex.html ufejpbbphecn.exe -
Drops file in Windows directory 2 IoCs
Processes:
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exedescription ioc Process File created C:\Windows\ufejpbbphecn.exe 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe File opened for modification C:\Windows\ufejpbbphecn.exe 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ufejpbbphecn.exepid Process 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe 256 ufejpbbphecn.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exeufejpbbphecn.exeWMIC.exevssvc.exedescription pid Process Token: SeDebugPrivilege 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe Token: SeDebugPrivilege 256 ufejpbbphecn.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe Token: SeBackupPrivilege 2548 vssvc.exe Token: SeRestorePrivilege 2548 vssvc.exe Token: SeAuditPrivilege 2548 vssvc.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exeufejpbbphecn.exeufejpbbphecn.exedescription pid Process procid_target PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 4072 wrote to memory of 2772 4072 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 80 PID 2772 wrote to memory of 2012 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 81 PID 2772 wrote to memory of 2012 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 81 PID 2772 wrote to memory of 2012 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 81 PID 2772 wrote to memory of 5028 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 82 PID 2772 wrote to memory of 5028 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 82 PID 2772 wrote to memory of 5028 2772 4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe 82 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 2012 wrote to memory of 256 2012 ufejpbbphecn.exe 84 PID 256 wrote to memory of 3748 256 ufejpbbphecn.exe 85 PID 256 wrote to memory of 3748 256 ufejpbbphecn.exe 85 -
System policy modification 1 TTPs 2 IoCs
Processes:
ufejpbbphecn.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ufejpbbphecn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ufejpbbphecn.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe"C:\Users\Admin\AppData\Local\Temp\4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Local\Temp\4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe"C:\Users\Admin\AppData\Local\Temp\4ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\ufejpbbphecn.exeC:\Windows\ufejpbbphecn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\ufejpbbphecn.exeC:\Windows\ufejpbbphecn.exe4⤵
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:256 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4AB4B8~1.EXE3⤵PID:5028
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2548
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
419KB
MD552d3ab3e5431244512b9777cf9c43e6f
SHA18b4c82d5e39e0f826f3c8e8377aa3f4e9a5b515a
SHA2564ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6
SHA51218d78bffb7add66d489f2cc8ad3409ef232271dcfd40efae902df44e1853f4225ecdc35f54f196ede90656b3066ba9c72a6e3d0bddb1445fd08f6468d4b4f065
-
Filesize
419KB
MD552d3ab3e5431244512b9777cf9c43e6f
SHA18b4c82d5e39e0f826f3c8e8377aa3f4e9a5b515a
SHA2564ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6
SHA51218d78bffb7add66d489f2cc8ad3409ef232271dcfd40efae902df44e1853f4225ecdc35f54f196ede90656b3066ba9c72a6e3d0bddb1445fd08f6468d4b4f065
-
Filesize
419KB
MD552d3ab3e5431244512b9777cf9c43e6f
SHA18b4c82d5e39e0f826f3c8e8377aa3f4e9a5b515a
SHA2564ab4b82583b0293f1e7773015958d119820907915d4df882316f9cef0c6022b6
SHA51218d78bffb7add66d489f2cc8ad3409ef232271dcfd40efae902df44e1853f4225ecdc35f54f196ede90656b3066ba9c72a6e3d0bddb1445fd08f6468d4b4f065