Analysis
-
max time kernel
151s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20220715-en -
resource tags
arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system -
submitted
18-07-2022 23:36
Static task
static1
Behavioral task
behavioral1
Sample
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
Resource
win10v2004-20220718-en
General
-
Target
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe
-
Size
308KB
-
MD5
44654a2110c1d3b323e95ad53f0c2df2
-
SHA1
edb618557380731a31e376d0a61c9836c83bc228
-
SHA256
5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
-
SHA512
08fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
Malware Config
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+nruuk.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/B1E4391AF478D32
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/B1E4391AF478D32
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/B1E4391AF478D32
http://xlowfznrg4wf7dli.ONION/B1E4391AF478D32
Extracted
C:\$Recycle.Bin\S-1-5-21-3440072777-2118400376-1759599358-1000\_ReCoVeRy_+nruuk.html
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
suricata: ET MALWARE Alphacrypt/TeslaCrypt Ransomware CnC Beacon
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Executes dropped EXE 2 IoCs
pid Process 1980 ywpgijyjimay.exe 2012 ywpgijyjimay.exe -
Deletes itself 1 IoCs
pid Process 1644 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\Software\Microsoft\Windows\CurrentVersion\Run\pjprxie = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\ywpgijyjimay.exe" ywpgijyjimay.exe Key created \REGISTRY\USER\S-1-5-21-3440072777-2118400376-1759599358-1000\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\RUN ywpgijyjimay.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 900 set thread context of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 1980 set thread context of 2012 1980 ywpgijyjimay.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ar-SA\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\security\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Argentina\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\System\ado\ja-JP\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\16_9-frame-image-inset.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\META-INF\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jre7\bin\server\Xusage.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\de-DE\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\fr-FR\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\en-US\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Pacific\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\en-US\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ach\LC_MESSAGES\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\7-Zip\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\ja-JP\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jre7\bin\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\es-ES\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\RestoreCopy.doc ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\com.jrockit.mc.feature.rcp_5.5.0.165303\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Chess\ja-JP\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\it-IT\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\he-IL\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_SelectionSubpicture.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_frame-highlight.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkHandle.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\full.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground.wmv ywpgijyjimay.exe File opened for modification C:\Program Files\Google\Chrome\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_preferencestyle.css ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\fr-FR\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationLeft_ButtonGraphic.png ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Shatter\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am\LC_MESSAGES\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\et\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\th-TH\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\pl-PL\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\es-ES\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\de-DE\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\numbers\_ReCoVeRy_+nruuk.png ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\_ReCoVeRy_+nruuk.html ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\META-INF\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\_ReCoVeRy_+nruuk.txt ywpgijyjimay.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ywpgijyjimay.exe 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe File opened for modification C:\Windows\ywpgijyjimay.exe 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe 2012 ywpgijyjimay.exe -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeDebugPrivilege 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe Token: SeDebugPrivilege 2012 ywpgijyjimay.exe Token: SeIncreaseQuotaPrivilege 780 WMIC.exe Token: SeSecurityPrivilege 780 WMIC.exe Token: SeTakeOwnershipPrivilege 780 WMIC.exe Token: SeLoadDriverPrivilege 780 WMIC.exe Token: SeSystemProfilePrivilege 780 WMIC.exe Token: SeSystemtimePrivilege 780 WMIC.exe Token: SeProfSingleProcessPrivilege 780 WMIC.exe Token: SeIncBasePriorityPrivilege 780 WMIC.exe Token: SeCreatePagefilePrivilege 780 WMIC.exe Token: SeBackupPrivilege 780 WMIC.exe Token: SeRestorePrivilege 780 WMIC.exe Token: SeShutdownPrivilege 780 WMIC.exe Token: SeDebugPrivilege 780 WMIC.exe Token: SeSystemEnvironmentPrivilege 780 WMIC.exe Token: SeRemoteShutdownPrivilege 780 WMIC.exe Token: SeUndockPrivilege 780 WMIC.exe Token: SeManageVolumePrivilege 780 WMIC.exe Token: 33 780 WMIC.exe Token: 34 780 WMIC.exe Token: 35 780 WMIC.exe Token: SeIncreaseQuotaPrivilege 780 WMIC.exe Token: SeSecurityPrivilege 780 WMIC.exe Token: SeTakeOwnershipPrivilege 780 WMIC.exe Token: SeLoadDriverPrivilege 780 WMIC.exe Token: SeSystemProfilePrivilege 780 WMIC.exe Token: SeSystemtimePrivilege 780 WMIC.exe Token: SeProfSingleProcessPrivilege 780 WMIC.exe Token: SeIncBasePriorityPrivilege 780 WMIC.exe Token: SeCreatePagefilePrivilege 780 WMIC.exe Token: SeBackupPrivilege 780 WMIC.exe Token: SeRestorePrivilege 780 WMIC.exe Token: SeShutdownPrivilege 780 WMIC.exe Token: SeDebugPrivilege 780 WMIC.exe Token: SeSystemEnvironmentPrivilege 780 WMIC.exe Token: SeRemoteShutdownPrivilege 780 WMIC.exe Token: SeUndockPrivilege 780 WMIC.exe Token: SeManageVolumePrivilege 780 WMIC.exe Token: 33 780 WMIC.exe Token: 34 780 WMIC.exe Token: 35 780 WMIC.exe Token: SeBackupPrivilege 1944 vssvc.exe Token: SeRestorePrivilege 1944 vssvc.exe Token: SeAuditPrivilege 1944 vssvc.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 900 wrote to memory of 948 900 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 27 PID 948 wrote to memory of 1980 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 28 PID 948 wrote to memory of 1980 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 28 PID 948 wrote to memory of 1980 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 28 PID 948 wrote to memory of 1980 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 28 PID 948 wrote to memory of 1644 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 29 PID 948 wrote to memory of 1644 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 29 PID 948 wrote to memory of 1644 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 29 PID 948 wrote to memory of 1644 948 5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe 29 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 1980 wrote to memory of 2012 1980 ywpgijyjimay.exe 31 PID 2012 wrote to memory of 780 2012 ywpgijyjimay.exe 32 PID 2012 wrote to memory of 780 2012 ywpgijyjimay.exe 32 PID 2012 wrote to memory of 780 2012 ywpgijyjimay.exe 32 PID 2012 wrote to memory of 780 2012 ywpgijyjimay.exe 32 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ywpgijyjimay.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ywpgijyjimay.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:900 -
C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"C:\Users\Admin\AppData\Local\Temp\5085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\ywpgijyjimay.exeC:\Windows\ywpgijyjimay.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\Windows\ywpgijyjimay.exeC:\Windows\ywpgijyjimay.exe4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2012 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\5085ED~1.EXE3⤵
- Deletes itself
PID:1644
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35
-
Filesize
308KB
MD544654a2110c1d3b323e95ad53f0c2df2
SHA1edb618557380731a31e376d0a61c9836c83bc228
SHA2565085ed5da0d670e2fe34bffdcdc74cc51b0d1d76000ef002f6bacd76c40e4962
SHA51208fc2c7a6d1a59042f0233c99b8a805335df6f6c2315d3a2a7bf4a15675508c1e4e9465dc35d9941dd65fcfdf00d36462f591a438caa0e96bae1adcbb5572c35